Windows Analysis Report
vce exam simulator 2.2.1 crackk.exe

Overview

General Information

Sample name: vce exam simulator 2.2.1 crackk.exe
Analysis ID: 1580415
MD5: 636555b743ce6aeb326544eb56e8b5e9
SHA1: 18a672fa6c98b7f54e2c49daf5b33d92925a9ca4
SHA256: 863f990882827996b28b0d7efc6f02c9b734a4ea8f7ef18d777bc8ed8ff214cc
Infos:

Detection

LummaC
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
Drops PE files with a suspicious file extension
Found many strings related to Crypto-Wallets (likely being stolen)
LummaC encrypted strings found
Query firmware table information (likely to detect VMs)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Yara detected Credential Stealer

Classification

Name Description Attribution Blogpost URLs Link
Lumma Stealer, LummaC2 Stealer Lumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
Source: vce exam simulator 2.2.1 crackk.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 104.21.33.227:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.33.227:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.33.227:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.33.227:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.33.227:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.33.227:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.33.227:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.33.227:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: vce exam simulator 2.2.1 crackk.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: hmmapi.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: umdmxfrm.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msdadc.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mprext.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msident.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: pstorec.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odpdx32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: WSClient.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ifmon.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ODBCCR32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ws2help.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-shutdown-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: fvecerts.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mscat32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: framedyn.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: sqlxmlx.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msctfui.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mprext.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: WinSyncMetastore.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: hnetmon.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: CHxReadingStringIME.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: dfshim.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mscpxl32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msdaenum.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: tapiperf.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mgmtapi.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: licmgr10.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: nddeapi.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-sysinfo-l1-2-1.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: IMTCTRLN.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odbcji32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wshunix.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msimtf.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: tient.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-xstate-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-fibers-l1-1-1.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: IMEDICAPICCPS.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: tpmcompc.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: pdhui.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msjint40.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-datetime-l1-1-1.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: httpai.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: MFVFW.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ir41_qc.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: netfxconfig.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ir41_qcx.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odbcbcp.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mfH263Enc.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mfdvdec.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: shpafact.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: httpai.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msdasc.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: rasctrs.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msafd.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: clb.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msdaenum.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: spnet.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mssip32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: cmpbk32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msident.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mscpxl32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ir50_qcx.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: securebootai.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: VscMgrPS.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: pwrshplugin.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: syssetup.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-shcore-stream-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-service-management-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: PerceptionSimulation.ProxyStubs.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msdadc.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ProximityCommon.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wlanutil.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: pdhui.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wsock32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: panmap.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odtext32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-security-lsalookup-l2-1-1.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msctfui.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: umdmxfrm.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ss-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msiltcfg.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: lz32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msiltcfg.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: cmpbk32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: hnetmon.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: CHxReadingStringIME.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: vpnikeapi.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msrle32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: usbperf.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: clb.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: winrssrv.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ZipContainer.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: API-MS-Win-Eventing-Controller-L1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: spwinsat.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: WinSyncMetastore.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: winrssrv.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: RpcNs4.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msdasc.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: Microsoft.BitLocker.Structures.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msjint40.pdbGetFolderPathAndSubDirWSHELL32.dllc source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ifmon.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: VscMgrPS.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ir41_qc.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: usbperf.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: API-MS-Win-Eventing-Provider-L1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: pspluginwkr.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: svcext.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msrating.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-security-base-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: d.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ifsutilx.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: pcwum.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: SyncInfrastructurePS.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: time-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: IMEDICAPICCPS.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-stringloader-l1-1-1.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wsnmp32.pdbUGP source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-processthreads-l1-1-2.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msxactps.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: shunimpl.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: NcdProp.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: RacEngn.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: PerfCounterInstaller.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: framedyn.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odbcji32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mdminst.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: pstorec.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odbcbcp.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: NetworkItemFactory.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: IMTCTRLN.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msafd.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msdaurl.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: dfshim.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: oddbse32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: DBnmpntw.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-privateprofile-l1-1-1.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: SetIEInstalledDateAI.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-shlwapi-legacy-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ODBCCR32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: IEFileInstallAI.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: RpcNs4.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: shunimpl.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: UserDataTypeHelperUtil.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: grouptrusteeai.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: cmcfg32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: cliconfg.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: SetIEInstalledDateAI.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: IconCodecService.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: API-MS-Win-Security-LsaPolicy-L1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: cmlua.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: TTDPlm.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mdminst.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ir50_qcx.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: vpnikeapi.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: fvecerts.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: cliconfg.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mssip32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: LAPRXY.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: IconCodecService.pdbUGP source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-security-lsalookup-l2-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-processenvironment-l1-2-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: TTDLoader.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: netfxconfig.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msiwer.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-libraryloader-l1-1-1.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-service-private-l1-1-1.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wmdrmsdk.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: icmp.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ms-win-core-version-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: SEMgrPS.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: cmstplua.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: spnet.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-service-management-l2-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ir50_32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-localization-obsolete-l1-2-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odpdx32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mscat32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ProximityCommon.pdbUGP source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ifsutilx.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: security.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: securebootai.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: oddbse32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: VirtualDisplayManager.ProxyStubs.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: SensApi.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: nddeapi.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odexl32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: cmstplua.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: DBnmpntw.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msjint40.pdbV source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: SAS.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: icmp.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: shpafact.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: rasctrs.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: Microsoft.BitLocker.Structures.pdbiC source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: icmui.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ms-win-service-management-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: uniplat.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: altspace.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mrt100.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: grouptrusteeai.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wshunix.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: security.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-file-l2-1-1.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: tapisysprep.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: tapiperf.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: licmgr10.pdbUGP source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-crt-multibyte-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: syssetup.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odexl32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mgmtapi.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: SensApi.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: NcdProp.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: panmap.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: avicap32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ntlanui2.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: RacEngn.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: VEore-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wsnmp32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: lz32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: tpmcompc.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wksprtPS.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msdaer.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: UserDataTypeHelperUtil.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-security-provider-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: cmcfg32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: SAS.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ntlanui2.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ZipContainer.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wmcodecdspps.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-debug-l1-1-1.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odfox32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mfdvdec.pdbUGP source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: NetworkItemFactory.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: LAPRXY.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wsock32.pdbUGP source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: API-MS-Win-Core-Kernel32-Private-L1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ws2help.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: pwrshplugin.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: SyncInfrastructurePS.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-string-obsolete-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msiwer.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ms-win-security-lsalookup-l2-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: IEFileInstallAI.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wksprtPS.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msrle32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: sqlxmlx.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mfH263Enc.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-registry-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-security-sddl-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odfox32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: pcwum.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wmcodecdspps.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: shfolder.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: rnr20.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: SEMgrPS.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: WSClient.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: TTDPlm.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: MFVFW.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msdaurl.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msdaer.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: cmlua.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msrating.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: rnr20.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: uniplat.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wlanutil.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: tient.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ir50_32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: shfolder.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: PerfCounterInstaller.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-threadpool-private-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msimtf.pdbUGP source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odtext32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: riched32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: riched32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: hmmapi.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wmdrmsdk.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: spwinsat.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: avicap32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msxactps.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: PerceptionSimulation.ProxyStubs.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: API-MS-Win-Core-ProcessTopology-Obsolete-L1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: tapisysprep.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: svcext.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mrt_map.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ir41_qcx.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: VirtualDisplayManager.ProxyStubs.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\AppData\Local\Temp\459250\ Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\AppData\Local\Temp\ Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\AppData\Local\ Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\AppData\ Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\ Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\AppData\Local\Temp\459250 Jump to behavior

Networking

barindex
Source: Network traffic Suricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49737 -> 104.21.33.227:443
Source: Network traffic Suricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49736 -> 104.21.33.227:443
Source: Network traffic Suricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49737 -> 104.21.33.227:443
Source: Network traffic Suricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49743 -> 104.21.33.227:443
Source: Network traffic Suricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49736 -> 104.21.33.227:443
Source: Network traffic Suricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49739 -> 104.21.33.227:443
Source: Network traffic Suricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.4:49742 -> 104.21.33.227:443
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View JA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: Network traffic Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49740 -> 104.21.33.227:443
Source: Network traffic Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49739 -> 104.21.33.227:443
Source: Network traffic Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49743 -> 104.21.33.227:443
Source: Network traffic Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49738 -> 104.21.33.227:443
Source: Network traffic Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49736 -> 104.21.33.227:443
Source: Network traffic Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49742 -> 104.21.33.227:443
Source: Network traffic Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49741 -> 104.21.33.227:443
Source: Network traffic Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49737 -> 104.21.33.227:443
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: bithithol.click
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 47Host: bithithol.click
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=2D2UJO7589V6LAUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18139Host: bithithol.click
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=MTRJJO06User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8724Host: bithithol.click
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=6EVNCTOUUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20377Host: bithithol.click
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=KRE4KMW7W5DDUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1236Host: bithithol.click
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=2FZJYP1YF9HPNROUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 558955Host: bithithol.click
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 82Host: bithithol.click
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic DNS traffic detected: DNS query: UJXheBevpnMncefcEO.UJXheBevpnMncefcEO
Source: global traffic DNS traffic detected: DNS query: bithithol.click
Source: unknown HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: bithithol.click
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://asp.net/ApplicationServices/v200
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://asp.net/ApplicationServices/v200TU
Source: Spa.com, 0000000A.00000003.2109576361.000000000451C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
Source: Spa.com, 0000000A.00000003.2109576361.000000000451C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
Source: Spa.com, 0000000A.00000003.2000406005.000000000498B000.00000004.00000800.00020000.00000000.sdmp, vce exam simulator 2.2.1 crackk.exe, Spa.com.1.dr, Earned.0.dr String found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0U
Source: Spa.com, 0000000A.00000003.2000406005.000000000498B000.00000004.00000800.00020000.00000000.sdmp, Spa.com.1.dr, Earned.0.dr String found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://crl.globalsign.com/gsgccr45evcodesignca2020.crl0
Source: Spa.com, 0000000A.00000003.2000406005.000000000498B000.00000004.00000800.00020000.00000000.sdmp, vce exam simulator 2.2.1 crackk.exe, Spa.com.1.dr, Earned.0.dr String found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
Source: Spa.com, 0000000A.00000003.2000406005.000000000498B000.00000004.00000800.00020000.00000000.sdmp, Spa.com.1.dr, Earned.0.dr String found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
Source: Spa.com, 0000000A.00000003.2000406005.000000000498B000.00000004.00000800.00020000.00000000.sdmp, vce exam simulator 2.2.1 crackk.exe, Spa.com.1.dr, Earned.0.dr String found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://crl.m
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://crl.micros
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://crl.microso
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://crl.microsoft.
Source: Spa.com, 0000000A.00000003.2109576361.000000000451C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
Source: Spa.com, 0000000A.00000003.2109576361.000000000451C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: Spa.com, 0000000A.00000003.2109576361.000000000451C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: Spa.com, 0000000A.00000003.2109576361.000000000451C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
Source: Spa.com, 0000000A.00000003.2109576361.000000000451C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://localhost/data.svc
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: Spa.com, 0000000A.00000003.2109576361.000000000451C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0
Source: Spa.com, 0000000A.00000003.2000406005.000000000498B000.00000004.00000800.00020000.00000000.sdmp, vce exam simulator 2.2.1 crackk.exe, Spa.com.1.dr, Earned.0.dr String found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://ocsp.globalsign.com/gsgccr45evcodesignca20200U
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://ocsp.globalsign.com/rootr30;
Source: Spa.com, 0000000A.00000003.2109576361.000000000451C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
Source: Spa.com, 0000000A.00000003.2000406005.000000000498B000.00000004.00000800.00020000.00000000.sdmp, Spa.com.1.dr, Earned.0.dr String found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
Source: Spa.com, 0000000A.00000003.2000406005.000000000498B000.00000004.00000800.00020000.00000000.sdmp, Spa.com.1.dr, Earned.0.dr String found in binary or memory: http://ocsp2.globalsign.com/rootr306
Source: Spa.com, 0000000A.00000003.2000406005.000000000498B000.00000004.00000800.00020000.00000000.sdmp, vce exam simulator 2.2.1 crackk.exe, Spa.com.1.dr, Earned.0.dr String found in binary or memory: http://ocsp2.globalsign.com/rootr606
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://schemas.microsoft.co7
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
Source: Spa.com, 0000000A.00000003.2000406005.000000000498B000.00000004.00000800.00020000.00000000.sdmp, Spa.com.1.dr, Earned.0.dr String found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45evcodesignca2020.crt0?
Source: Spa.com, 0000000A.00000003.2000406005.000000000498B000.00000004.00000800.00020000.00000000.sdmp, vce exam simulator 2.2.1 crackk.exe, Spa.com.1.dr, Earned.0.dr String found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://secure.globalsign.com/cacert/root-r3.crt06
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://tempuri.org/.
Source: Spa.com, 0000000A.00000000.1807694151.0000000000525000.00000002.00000001.01000000.00000007.sdmp, Spa.com, 0000000A.00000003.2000406005.000000000498B000.00000004.00000800.00020000.00000000.sdmp, Spa.com.1.dr, Earned.0.dr String found in binary or memory: http://www.autoitscript.com/autoit3/X
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://www.ietf.org/rfc/rfc2396.txt
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://www.micros-core-marshal-l1-1-0.dll
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://www.microso1.0800)4
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://www.microsoft.cov8GM
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: http://www.xrml.org/schema/2001/11/xrml2core
Source: Spa.com, 0000000A.00000003.2109576361.000000000451C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: Spa.com, 0000000A.00000003.2109576361.000000000451C000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: Spa.com, 0000000A.00000003.2051241546.0000000001D85000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: Spa.com, 0000000A.00000002.2228906491.0000000001B2E000.00000004.00000020.00020000.00000000.sdmp, Spa.com, 0000000A.00000003.2228208170.0000000001D50000.00000004.00000020.00020000.00000000.sdmp, Spa.com, 0000000A.00000003.2227913157.0000000001D50000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://bithithol.click/
Source: Spa.com, 0000000A.00000003.2137360620.0000000004475000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bithithol.click/api
Source: Spa.com, 0000000A.00000002.2229354757.0000000001CF0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://bithithol.click/api:
Source: Spa.com, 0000000A.00000003.2137360620.0000000004475000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bithithol.click/api=
Source: Spa.com, 0000000A.00000003.2228131384.0000000004475000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://bithithol.click/apim
Source: Spa.com, 0000000A.00000002.2229183883.0000000001CA3000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://bithithol.click:443/api
Source: Spa.com, 0000000A.00000003.2110972526.0000000001D83000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
Source: Spa.com, 0000000A.00000003.2110972526.0000000001D83000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
Source: Spa.com, 0000000A.00000003.2051241546.0000000001D85000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: Spa.com, 0000000A.00000003.2051241546.0000000001D85000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: Spa.com, 0000000A.00000003.2051241546.0000000001D85000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: Spa.com, 0000000A.00000003.2110972526.0000000001D83000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
Source: Spa.com, 0000000A.00000003.2110972526.0000000001D83000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
Source: Spa.com, 0000000A.00000003.2051241546.0000000001D85000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: Spa.com, 0000000A.00000003.2051241546.0000000001D85000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: Spa.com, 0000000A.00000003.2051241546.0000000001D85000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: Spa.com, 0000000A.00000003.2110972526.0000000001D83000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
Source: Spa.com, 0000000A.00000003.2051002372.000000000454B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.microsof
Source: Spa.com, 0000000A.00000003.2110571625.0000000005DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
Source: Spa.com, 0000000A.00000003.2110571625.0000000005DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
Source: Spa.com, 0000000A.00000003.2051123542.0000000004544000.00000004.00000800.00020000.00000000.sdmp, Spa.com, 0000000A.00000003.2051002372.000000000454B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
Source: Spa.com, 0000000A.00000003.2051123542.0000000004520000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
Source: Spa.com, 0000000A.00000003.2051123542.0000000004544000.00000004.00000800.00020000.00000000.sdmp, Spa.com, 0000000A.00000003.2051002372.000000000454B000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
Source: Spa.com, 0000000A.00000003.2051123542.0000000004520000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
Source: Spa.com, 0000000A.00000003.2110972526.0000000001D83000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
Source: Spa.com, 0000000A.00000003.2000406005.000000000498B000.00000004.00000800.00020000.00000000.sdmp, Spa.com.1.dr, Earned.0.dr String found in binary or memory: https://www.autoitscript.com/autoit3/
Source: Spa.com, 0000000A.00000003.2051241546.0000000001D85000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: Spa.com, 0000000A.00000003.2110972526.0000000001D83000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
Source: Earned.0.dr String found in binary or memory: https://www.globalsign.com/repository/0
Source: Spa.com, 0000000A.00000003.2051241546.0000000001D85000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: Spa.com, 0000000A.00000003.2110571625.0000000005DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
Source: Spa.com, 0000000A.00000003.2110571625.0000000005DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
Source: Spa.com, 0000000A.00000003.2110571625.0000000005DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
Source: Spa.com, 0000000A.00000003.2110571625.0000000005DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
Source: Spa.com, 0000000A.00000003.2110571625.0000000005DF2000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown HTTPS traffic detected: 104.21.33.227:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.33.227:443 -> 192.168.2.4:49737 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.33.227:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.33.227:443 -> 192.168.2.4:49739 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.33.227:443 -> 192.168.2.4:49740 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.33.227:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.33.227:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.33.227:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe File created: C:\Windows\RentalSpeakers Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe File created: C:\Windows\CreatingContributor Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe File created: C:\Windows\SaddamConfigure Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe File created: C:\Windows\NoneCurrency Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe File created: C:\Windows\FormulaFairy Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe File created: C:\Windows\ExposedGrove Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe File created: C:\Windows\PleasureGalaxy Jump to behavior
Source: Joe Sandbox View Dropped File: C:\Users\user\AppData\Local\Temp\459250\Spa.com 1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
Source: vce exam simulator 2.2.1 crackk.exe, 00000000.00000002.1780523772.0000000000877000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameCmd.Exej% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe, 00000000.00000003.1779915555.0000000000877000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: OriginalFilenameCmd.Exej% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemsader15.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameDummy.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameIR50_QCX.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameapisetstubj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamerpcns4.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSyncInfrastructureeps.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameoddbse32.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSPNET.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSystem.Data.DataSetExtensions.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameASFErr.Dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemsaddsr.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemsadcor.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameOLEACCRC.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemicrosoft.visualbasic.compatibility.data.resources.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameNcdProp.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameWMError.Dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameRegAsm.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameTAPIui.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemsiltcfg.dllX vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamePhoneUtilRes.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameMSIDENT.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamerasctrs.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemscorees.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameRacEngn.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamePhotoBase.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSyncRes.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameMSJINT40.DLLD vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemscpx32r.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameIMTCTRLN.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSystem.Net.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameIR41_QCX.DLLj vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameMapControlStringsRes.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameNetworkItemFactory.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemsdaremr.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameLZ32.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameneth.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemsdasc.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemsorc32r.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameimagesp1.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemsxactps.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamewmdrmsdk.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameNetSetupAI.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameodfox32.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameMicrosoft.BitLocker.Structures.dllv+ vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameNDDEAPI.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemsafd.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSystem.Data.Services.Design.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenametapisysprep.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSystem.Security.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameIR41_QCX.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemicrosoft.visualbasic.compatibility.resources.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameWinSyncProviders.DLLh$ vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameMicrosoft.Data.Entity.Build.Tasks.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSYNCREG.DLLh$ vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameMinstoreEvents.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameapisetsts vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameCommsTypeHelperUtil.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamepstorec.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemsdaorar.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameMSIWER.DLLX vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemsdaprsr.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameIR50_32.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameradarrs.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameInstallUtil.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSoftpub Forwarder DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameMicrosoft.Build.Utilities.v3.5.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamesecurebootai.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSystem.DirectoryServices.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameCMPBK32.dll` vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameUMDMXFRM.DRVj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameVscMgrPS.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameIR41_QC.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSensorsCpl.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamernr20.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSystem.Drawing.Design.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameASFErr.Dl vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameUserDataAccessRes.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameMicrosoft.Build.Conversion.v3.5.re vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameaspnet_regbrowsers.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemsdaer.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamewksprtPS.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilename vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameWOWEXEC.EXE9)ProductNameMicrosoft vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSTORAGEWMI_PASSTHRU.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameTimeDateMUICallback.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamewlanutil.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSensApi.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameIMEDICAPICCPS.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemsrle32.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameriched32.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameIpNatHlpClient.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamesecurity.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameTTDLoader.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameMSCAT32 Forwarder DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameq vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamewshelper.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameCMUTIL.DLL` vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameConfigureIEOptionalComponentsAI.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamehttpai.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameRdpSaPs.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameEdmGen.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamelaprxy.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameJSC.resources.dllF vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameaspnet_compiler.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamene(* vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemsdaosp.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameCHxReadingStringIME.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamewhhelper.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameUSBPERF.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamewinsockai.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameDummy.dllj vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamealinkui.dll^ vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamesqlxmlx.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamewinrssrv.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameapisets vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameTAPIPERF.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameCMCFG32.DLL` vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameiismui\ vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameicmp.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameMORICONS.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamesecproc_ssp_isv.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemfh263Enc.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSystem.Drawing.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameUNIPLAT.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSystem.Windows.Presentation.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameodbcji32.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameMSHWGST.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSQLWID.DLLJ vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameNetEvent.Dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamehnetmon.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameMO vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSystem.Xml.Linq.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSixDofControllerManager.ProxyStubs.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameCVTRESUI.DLL^ vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameVDMDBGj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameIFSUtilX.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamewinrsmgr.dllj vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamesecurity.d$XIZ vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameMicrosoft.Build.Utilities.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameipmiprr.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameodtext32.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameWalletproxy.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameodexl32.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemscordbi.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemsdadc.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameiologmsg.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSystem.Management.Instrumentation.resourcavcore\codecdsp\video\vc1enc\core\src\esdk\videoqualityanalysis.cpp[3818] CPictureQualityAnalyst::Init:m_iMBEdgyFlagavcore\codecdsp\video\vc1enc\core\src\esdk\videoqualityanalysis.cpp[3822] CPictureQualityAnalyst::Init:m_iBlockEdgyFlagavcore\codecdsp\video\vc1enc\core\src\esdk\videoqualityanalysis.cpp[3826] CPictureQualityAnalyst::Init:m_pMBQualityavcore\codecdsp\video\vc1enc\core\src\esdk\videoqualityanalysis.cpp[3830] CPictureQualityAnalyst::Init:m_pSrcMBPropertyavcore\codecdsp\video\vc1enc\core\src\esdk\videoqualityanalysis.cpp[3834] CPictureQualityAnalyst::Init:m_pReconMBProperty vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameifmon.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameASPPERF.DLLH vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameapisetstub0F vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameLZ vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameWalletBackgroundServiceProxyj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamePRFLBMSG.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameDDACLSys.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameshfolder.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameIcmUi.Dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamesvcext.dll\ vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSHPAFACT.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameLICMGR10.DLLD vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamel2nacp.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamewmcodecdspps.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSetIEInstalledDateAI.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamesnmpapi.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamenetfxconfig.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameosbaseln.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameicsigd.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamepots.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameaspnet_regsql.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameFVECERTS.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamesppwmi.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameRemoveDeviceElevated.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSystem.Configuration.Install.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamewsock32.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemmgaproxystub.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamePANMAP.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamepwrshplugin.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamebfsvc.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSPWINSAT.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameASFErr.D.1D vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameloghours.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameimag vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameEXPSRV.DLL" vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameICONCODESERVICE.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSystem.Runtime.Remoting.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameMSHTMLER.DLLD vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameTTDPlm.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: roupTag)$(DateTakenRange)$([ ]GroupTag)$(GroupTag[ ])$(AcquisitionDate)$(GroupTag[ ])$(DateTaken)$(GroupTag[ ])$(DateTakenRange)$(GroupTag)$(DownloadedAlbums[\])$(OwnerName[\])$(AlbumName)$(DownloadedAlbums[\])$(AlbumName)$(GroupTag[ ])$(AcquisitionSequence).$(OriginalExtension)$(OriginalFilename).$(OriginalExtension)$(RelativePathname[\])$(OriginalFilename).$(OriginalExtension)$(AlbumName).$(OriginalExtension)$(GroupTag[ ])$(DateTimeTaken).$(OriginalExtension)$(D vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameiisui.dll\ vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSystem.Data.Entity.Design.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameVSAvb7RTUI.DLL^ vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameMDMINST.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSystem.Web.Entity.Design.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemsdatt.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameMSJIN vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameCasPol.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamePerceptionSimulation.ProxyStubs.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameWABSyncProvider.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameapInit vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameDataSvcUtil.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemsador15.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameSystem.Web.Services.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamePerfCounterInstaller.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameiologmsg.dl. vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamenetfxconfig.dllj vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamesysglobl.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemrt100.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameMMRes.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameMSBuild.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameodbccr32.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamentlanui2.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameProximityCommon.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamemprext.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameDELEGATORPROVIDER.DLLj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameVirtualDisplayManager.ProxyStubs.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamesystem.management.resources.dllT vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameodpdx32.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenamenetbios.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: OriginalFilenameappxreg.dllj% vs vce exam simulator 2.2.1 crackk.exe
Source: vce exam simulator 2.2.1 crackk.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: vce exam simulator 2.2.1 crackk.exe Binary string: ComponentIdBTH\MS_BTHPANNdi\InterfacesUpperRangendis4ndis5ndis5_ipndis4bdandis1394LowerRangeLocalTalkNetCfgInstanceIdCharacteristics\Device\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Server\ServerLevels\ServerCoreServerCoreExtendedServer-Gui-MgmtServer-Gui-Shell
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: .SLN,
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: .SLN
Source: vce exam simulator 2.2.1 crackk.exe Binary or memory string: , MSBuild.exe Solution.sln /p:Configuration=Debug /p:Platform="Any CPU")
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@22/21@2/1
Source: C:\Windows\System32\conhost.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7404:120:WilError_03
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe File created: C:\Users\user\AppData\Local\Temp\nsa86B2.tmp Jump to behavior
Source: vce exam simulator 2.2.1 crackk.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: vce exam simulator 2.2.1 crackk.exe Static file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.23%
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Windows\SysWOW64\tasklist.exe WMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Spa.com, 0000000A.00000003.2051241546.0000000001D73000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: vce exam simulator 2.2.1 crackk.exe String found in binary or memory: . \r\n\r\n/InstallStateDir=[
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe File read: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe "C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe"
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Walls Walls.cmd & Walls.cmd
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c md 459250
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /V "Sorry" Branches
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Penalties + ..\Let + ..\No + ..\Giant + ..\Instance + ..\Reed + ..\Hawk y
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\459250\Spa.com Spa.com y
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Walls Walls.cmd & Walls.cmd Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c md 459250 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /V "Sorry" Branches Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Penalties + ..\Let + ..\No + ..\Giant + ..\Instance + ..\Reed + ..\Hawk y Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\459250\Spa.com Spa.com y Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5 Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: cmdext.dll Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: version.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: framedynos.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: dbghelp.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: wsock32.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: napinsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: pnrpnsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: wshbth.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: nlaapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: winrnr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: webio.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\SysWOW64\choice.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist
Source: Window Recorder Window detected: More than 3 window changes detected
Source: vce exam simulator 2.2.1 crackk.exe Static file information: File size 927079465 > 1048576
Source: vce exam simulator 2.2.1 crackk.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: hmmapi.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: umdmxfrm.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msdadc.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mprext.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msident.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: pstorec.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odpdx32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-debug-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-sysinfo-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: WSClient.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ifmon.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ODBCCR32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ws2help.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-shutdown-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: fvecerts.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mscat32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: framedyn.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: sqlxmlx.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msctfui.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mprext.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: WinSyncMetastore.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: hnetmon.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: CHxReadingStringIME.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: dfshim.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mscpxl32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msdaenum.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-processthreads-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: tapiperf.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mgmtapi.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: licmgr10.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: nddeapi.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-sysinfo-l1-2-1.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: IMTCTRLN.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odbcji32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wshunix.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msimtf.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: tient.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-xstate-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-fibers-l1-1-1.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: IMEDICAPICCPS.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: tpmcompc.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: pdhui.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msjint40.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-datetime-l1-1-1.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: httpai.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: MFVFW.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ir41_qc.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: netfxconfig.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ir41_qcx.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odbcbcp.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mfH263Enc.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mfdvdec.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-synch-l1-2-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: shpafact.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: httpai.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msdasc.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: rasctrs.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msafd.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: clb.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msdaenum.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: spnet.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mssip32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: cmpbk32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msident.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mscpxl32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-rtlsupport-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ir50_qcx.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: securebootai.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: VscMgrPS.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: pwrshplugin.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: syssetup.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-shcore-stream-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-service-management-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: PerceptionSimulation.ProxyStubs.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msdadc.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ProximityCommon.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wlanutil.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: pdhui.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wsock32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: panmap.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odtext32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-security-lsalookup-l2-1-1.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msctfui.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: umdmxfrm.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ss-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msiltcfg.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: lz32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msiltcfg.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: cmpbk32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: hnetmon.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: CHxReadingStringIME.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: vpnikeapi.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msrle32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-crt-stdio-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: usbperf.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: clb.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: winrssrv.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ZipContainer.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: API-MS-Win-Eventing-Controller-L1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: spwinsat.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: WinSyncMetastore.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: winrssrv.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: RpcNs4.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msdasc.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-synch-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: Microsoft.BitLocker.Structures.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msjint40.pdbGetFolderPathAndSubDirWSHELL32.dllc source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ifmon.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: VscMgrPS.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ir41_qc.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: usbperf.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: API-MS-Win-Eventing-Provider-L1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: pspluginwkr.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: svcext.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msrating.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-security-base-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: d.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ifsutilx.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: pcwum.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: SyncInfrastructurePS.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: time-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: IMEDICAPICCPS.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-stringloader-l1-1-1.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wsnmp32.pdbUGP source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-processthreads-l1-1-2.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msxactps.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: shunimpl.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: NcdProp.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: RacEngn.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: PerfCounterInstaller.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: framedyn.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odbcji32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mdminst.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: pstorec.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odbcbcp.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: NetworkItemFactory.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: IMTCTRLN.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msafd.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msdaurl.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: dfshim.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: oddbse32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: DBnmpntw.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-privateprofile-l1-1-1.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: SetIEInstalledDateAI.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-crt-utility-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-shlwapi-legacy-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ODBCCR32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: IEFileInstallAI.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-file-l2-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: RpcNs4.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-libraryloader-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: shunimpl.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: UserDataTypeHelperUtil.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: grouptrusteeai.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: cmcfg32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: cliconfg.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: SetIEInstalledDateAI.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: IconCodecService.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: API-MS-Win-Security-LsaPolicy-L1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: cmlua.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: TTDPlm.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mdminst.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ir50_qcx.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: vpnikeapi.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: fvecerts.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: cliconfg.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mssip32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: LAPRXY.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-file-l1-2-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: IconCodecService.pdbUGP source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-security-lsalookup-l2-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-processenvironment-l1-2-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: TTDLoader.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: netfxconfig.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-crt-filesystem-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msiwer.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-libraryloader-l1-1-1.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-service-private-l1-1-1.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wmdrmsdk.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: icmp.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ms-win-core-version-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-heap-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: SEMgrPS.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: cmstplua.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: spnet.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-service-management-l2-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ir50_32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-localization-obsolete-l1-2-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odpdx32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mscat32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ProximityCommon.pdbUGP source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ifsutilx.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: security.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: securebootai.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: oddbse32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: VirtualDisplayManager.ProxyStubs.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-crt-time-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: SensApi.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: nddeapi.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odexl32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: cmstplua.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: DBnmpntw.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msjint40.pdbV source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: SAS.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: icmp.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: shpafact.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: rasctrs.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: Microsoft.BitLocker.Structures.pdbiC source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: icmui.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ms-win-service-management-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: uniplat.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: altspace.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mrt100.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: grouptrusteeai.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wshunix.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: security.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-file-l2-1-1.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: tapisysprep.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: tapiperf.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: licmgr10.pdbUGP source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-crt-multibyte-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: syssetup.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odexl32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mgmtapi.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: SensApi.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: NcdProp.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: panmap.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: avicap32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ntlanui2.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-interlocked-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: RacEngn.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: VEore-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wsnmp32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: lz32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: tpmcompc.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wksprtPS.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msdaer.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: UserDataTypeHelperUtil.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-security-provider-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: cmcfg32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: SAS.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ntlanui2.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ZipContainer.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wmcodecdspps.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-debug-l1-1-1.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odfox32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mfdvdec.pdbUGP source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: NetworkItemFactory.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: LAPRXY.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wsock32.pdbUGP source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: API-MS-Win-Core-Kernel32-Private-L1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ws2help.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: pwrshplugin.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: SyncInfrastructurePS.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-string-obsolete-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msiwer.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ms-win-security-lsalookup-l2-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: IEFileInstallAI.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wksprtPS.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msrle32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: sqlxmlx.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mfH263Enc.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-registry-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-security-sddl-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odfox32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: pcwum.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wmcodecdspps.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: shfolder.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: rnr20.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: SEMgrPS.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: WSClient.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: TTDPlm.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: MFVFW.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msdaurl.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msdaer.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: cmlua.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msrating.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: rnr20.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: uniplat.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wlanutil.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: tient.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ir50_32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: shfolder.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: PerfCounterInstaller.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-threadpool-private-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msimtf.pdbUGP source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: odtext32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-crt-conio-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: riched32.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: riched32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: hmmapi.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: wmdrmsdk.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: api-ms-win-core-timezone-l1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: spwinsat.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: avicap32.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: msxactps.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: PerceptionSimulation.ProxyStubs.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: API-MS-Win-Core-ProcessTopology-Obsolete-L1-1-0.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: tapisysprep.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: svcext.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: mrt_map.pdb source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: ir41_qcx.pdbGCTL source: vce exam simulator 2.2.1 crackk.exe
Source: Binary string: VirtualDisplayManager.ProxyStubs.pdb source: vce exam simulator 2.2.1 crackk.exe

Persistence and Installation Behavior

barindex
Source: C:\Windows\SysWOW64\cmd.exe File created: C:\Users\user\AppData\Local\Temp\459250\Spa.com Jump to dropped file
Source: C:\Windows\SysWOW64\cmd.exe File created: C:\Users\user\AppData\Local\Temp\459250\Spa.com Jump to dropped file
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Process information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Process information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com System information queried: FirmwareTableInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com TID: 7896 Thread sleep time: -120000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com TID: 7892 Thread sleep time: -30000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com WMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
Source: C:\Windows\System32\conhost.exe Last function: Thread delayed
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\AppData\Local\Temp\459250\ Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\AppData\Local\Temp\ Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\AppData\Local\ Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\AppData\ Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\ Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe File opened: C:\Users\user\AppData\Local\Temp\459250 Jump to behavior
Source: Spa.com, 0000000A.00000003.2227913157.0000000001D33000.00000004.00000020.00020000.00000000.sdmp, Spa.com, 0000000A.00000002.2229391577.0000000001D33000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW0
Source: Spa.com, 0000000A.00000002.2229775200.00000000043E4000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: Spa.com, 0000000A.00000002.2229775200.00000000043E4000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWc
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Process information queried: ProcessInformation Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug Jump to behavior
Source: C:\Windows\SysWOW64\tasklist.exe Process token adjusted: Debug Jump to behavior

HIPS / PFW / Operating System Protection Evasion

barindex
Source: Spa.com, 0000000A.00000003.1996453249.0000000004391000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: rapeflowwj.lat
Source: Spa.com, 0000000A.00000003.1996453249.0000000004391000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: crosshuaht.lat
Source: Spa.com, 0000000A.00000003.1996453249.0000000004391000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: sustainskelet.lat
Source: Spa.com, 0000000A.00000003.1996453249.0000000004391000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: aspecteirs.lat
Source: Spa.com, 0000000A.00000003.1996453249.0000000004391000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: energyaffai.lat
Source: Spa.com, 0000000A.00000003.1996453249.0000000004391000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: necklacebudi.lat
Source: Spa.com, 0000000A.00000003.1996453249.0000000004391000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: discokeyus.lat
Source: Spa.com, 0000000A.00000003.1996453249.0000000004391000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: grannyejh.lat
Source: Spa.com, 0000000A.00000003.1996453249.0000000004391000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: bithithol.click
Source: C:\Users\user\Desktop\vce exam simulator 2.2.1 crackk.exe Process created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c move Walls Walls.cmd & Walls.cmd Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\tasklist.exe tasklist Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c md 459250 Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\findstr.exe findstr /V "Sorry" Branches Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Penalties + ..\Let + ..\No + ..\Giant + ..\Instance + ..\Reed + ..\Hawk y Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Users\user\AppData\Local\Temp\459250\Spa.com Spa.com y Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exe Process created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5 Jump to behavior
Source: Spa.com, 0000000A.00000002.2228331112.0000000000513000.00000002.00000001.01000000.00000007.sdmp, Spa.com, 0000000A.00000003.2000406005.000000000497D000.00000004.00000800.00020000.00000000.sdmp, Spa.com.1.dr, Earned.0.dr Binary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: Spa.com, 0000000A.00000003.2228208170.0000000001D50000.00000004.00000020.00020000.00000000.sdmp, Spa.com, 0000000A.00000003.2227913157.0000000001D50000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: Process Memory Space: Spa.com PID: 7600, type: MEMORYSTR
Source: Yara match File source: sslproxydump.pcap, type: PCAP
Source: Spa.com, 0000000A.00000002.2229354757.0000000001CF0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: %appdata%\Electrum-LTC\wallets
Source: Spa.com, 0000000A.00000002.2229354757.0000000001CF0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: %appdata%\ElectronCash\wallets
Source: Spa.com, 0000000A.00000002.2229354757.0000000001CF0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: Wallets/JAXX New Version
Source: Spa.com, 0000000A.00000003.2227913157.0000000001D33000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: fp","simple-storage.json","window-state.json"],"z":"Wallets/Binance","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\com.lib<
Source: Spa.com, 0000000A.00000002.2229354757.0000000001CF0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: %appdata%\Exodus\exodus.wallet
Source: Spa.com, 0000000A.00000002.2229354757.0000000001CF0000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: %appdata%\Exodus\exodus.wallet
Source: Spa.com, 0000000A.00000003.2227913157.0000000001D33000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: \\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","
Source: Spa.com, 0000000A.00000003.2228131384.0000000004475000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
Source: Spa.com, 0000000A.00000003.2227913157.0000000001D33000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: \\Ethereum","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnm Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.js Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopg Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoa Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddfffla Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcob Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifd Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbg Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahd Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifb Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnf Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.db Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqlite Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhi Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.json Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilc Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclg Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchh Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoa Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpak Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncg Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgef Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\FTPGetter Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\FTPInfo Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\FTPbox Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\FTPRush Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\Conceptworld\Notezilla Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\ProgramData\SiteDesigner\3D-FTP Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\Ledger Live Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\Binance Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\Electrum\wallets Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com File opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Directory queried: C:\Users\user\Documents Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Directory queried: C:\Users\user\Documents Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Directory queried: C:\Users\user\Documents\JSDNGYCOWY Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Directory queried: C:\Users\user\Documents\JSDNGYCOWY Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Directory queried: C:\Users\user\Documents\ZBEDCJPBEY Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Directory queried: C:\Users\user\Documents\ZBEDCJPBEY Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Directory queried: C:\Users\user\Documents Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Directory queried: C:\Users\user\Documents Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Directory queried: C:\Users\user\Documents\DVWHKMNFNN Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Directory queried: C:\Users\user\Documents\DVWHKMNFNN Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Directory queried: C:\Users\user\Documents Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Directory queried: C:\Users\user\Documents Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Directory queried: C:\Users\user\Documents\DVWHKMNFNN Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Directory queried: C:\Users\user\Documents\DVWHKMNFNN Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Directory queried: C:\Users\user\Documents\LTKMYBSEYZ Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Directory queried: C:\Users\user\Documents\LTKMYBSEYZ Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Directory queried: C:\Users\user\Documents\VAMYDFPUND Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Directory queried: C:\Users\user\Documents\VAMYDFPUND Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Directory queried: C:\Users\user\Documents\WKXEWIOTXI Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\459250\Spa.com Directory queried: C:\Users\user\Documents\WKXEWIOTXI Jump to behavior
Source: Yara match File source: Process Memory Space: Spa.com PID: 7600, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: Process Memory Space: Spa.com PID: 7600, type: MEMORYSTR
Source: Yara match File source: sslproxydump.pcap, type: PCAP
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs