Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
gZzI6gTYn4.exe

Overview

General Information

Sample name:gZzI6gTYn4.exe
renamed because original name is a hash value
Original sample name:f2fdf50927663d80056fc0bcd576c461.exe
Analysis ID:1520447
MD5:f2fdf50927663d80056fc0bcd576c461
SHA1:e4a3effdbe933a92869c2b859f2bea4b9f89729a
SHA256:7af5384d5927029f94ff0639272716c837b7ae7fb6f855f67c6d7a74004c67e7
Tags:exeuser-abuse_ch
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
.NET source code contains very large array initializations
.NET source code references suspicious native API functions
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Injects a PE file into a foreign processes
LummaC encrypted strings found
Sample uses string decryption to hide its real strings
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • gZzI6gTYn4.exe (PID: 6984 cmdline: "C:\Users\user\Desktop\gZzI6gTYn4.exe" MD5: F2FDF50927663D80056FC0BCD576C461)
    • conhost.exe (PID: 7004 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • RegAsm.exe (PID: 6244 cmdline: "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe" MD5: 0D5DF43AF2916F47D00C1573797C1A13)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["vozmeatillu.shop", "gutterydhowi.shop", "fragnantbui.shop", "offensivedzvju.shop", "reinforcenh.shop", "stogeneratmns.shop", "drawzhotdog.shop", "ghostreedmnu.shop", "lootebarrkeyn.shop"], "Build id": "FATE99--"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1690403824.0000000003935000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
    00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
      decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
        SourceRuleDescriptionAuthorStrings
        2.2.RegAsm.exe.400000.0.raw.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
          2.2.RegAsm.exe.400000.0.unpackJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-27T11:16:18.058775+020020546531A Network Trojan was detected192.168.2.449730104.21.4.136443TCP
            2024-09-27T11:16:19.009337+020020546531A Network Trojan was detected192.168.2.449731188.114.96.3443TCP
            2024-09-27T11:16:19.915533+020020546531A Network Trojan was detected192.168.2.449732188.114.97.3443TCP
            2024-09-27T11:16:20.852879+020020546531A Network Trojan was detected192.168.2.449733188.114.96.3443TCP
            2024-09-27T11:16:21.793147+020020546531A Network Trojan was detected192.168.2.449734172.67.162.108443TCP
            2024-09-27T11:16:22.759818+020020546531A Network Trojan was detected192.168.2.449735188.114.96.3443TCP
            2024-09-27T11:16:23.881986+020020546531A Network Trojan was detected192.168.2.449736188.114.96.3443TCP
            2024-09-27T11:16:24.820981+020020546531A Network Trojan was detected192.168.2.449737104.21.77.130443TCP
            2024-09-27T11:16:27.023133+020020546531A Network Trojan was detected192.168.2.449739172.67.128.144443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-27T11:16:18.058775+020020498361A Network Trojan was detected192.168.2.449730104.21.4.136443TCP
            2024-09-27T11:16:19.009337+020020498361A Network Trojan was detected192.168.2.449731188.114.96.3443TCP
            2024-09-27T11:16:19.915533+020020498361A Network Trojan was detected192.168.2.449732188.114.97.3443TCP
            2024-09-27T11:16:20.852879+020020498361A Network Trojan was detected192.168.2.449733188.114.96.3443TCP
            2024-09-27T11:16:21.793147+020020498361A Network Trojan was detected192.168.2.449734172.67.162.108443TCP
            2024-09-27T11:16:22.759818+020020498361A Network Trojan was detected192.168.2.449735188.114.96.3443TCP
            2024-09-27T11:16:23.881986+020020498361A Network Trojan was detected192.168.2.449736188.114.96.3443TCP
            2024-09-27T11:16:24.820981+020020498361A Network Trojan was detected192.168.2.449737104.21.77.130443TCP
            2024-09-27T11:16:27.023133+020020498361A Network Trojan was detected192.168.2.449739172.67.128.144443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-27T11:16:21.356055+020020561571Domain Observed Used for C2 Detected192.168.2.449734172.67.162.108443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-27T11:16:22.305456+020020561551Domain Observed Used for C2 Detected192.168.2.449735188.114.96.3443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-27T11:16:18.559269+020020561631Domain Observed Used for C2 Detected192.168.2.449731188.114.96.3443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-27T11:16:17.599316+020020561651Domain Observed Used for C2 Detected192.168.2.449730104.21.4.136443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-27T11:16:19.489492+020020561611Domain Observed Used for C2 Detected192.168.2.449732188.114.97.3443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-27T11:16:24.395791+020020561511Domain Observed Used for C2 Detected192.168.2.449737104.21.77.130443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-27T11:16:23.245653+020020561531Domain Observed Used for C2 Detected192.168.2.449736188.114.96.3443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-27T11:16:20.406819+020020561591Domain Observed Used for C2 Detected192.168.2.449733188.114.96.3443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-27T11:16:20.854662+020020561561Domain Observed Used for C2 Detected192.168.2.4562941.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-27T11:16:21.793913+020020561541Domain Observed Used for C2 Detected192.168.2.4555401.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-27T11:16:18.070792+020020561621Domain Observed Used for C2 Detected192.168.2.4509691.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-27T11:16:17.117434+020020561641Domain Observed Used for C2 Detected192.168.2.4529231.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-27T11:16:17.101770+020020560481Domain Observed Used for C2 Detected192.168.2.4594701.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-27T11:16:19.012822+020020561601Domain Observed Used for C2 Detected192.168.2.4652661.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-27T11:16:23.910047+020020561501Domain Observed Used for C2 Detected192.168.2.4509041.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-27T11:16:22.761643+020020561521Domain Observed Used for C2 Detected192.168.2.4493721.1.1.153UDP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-09-27T11:16:19.917534+020020561581Domain Observed Used for C2 Detected192.168.2.4581691.1.1.153UDP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://steamcommunity.com/profiles/76561199724331900URL Reputation: Label: malware
            Source: https://steamcommunity.com/profiles/76561199724331900/inventory/URL Reputation: Label: malware
            Source: 2.2.RegAsm.exe.400000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["vozmeatillu.shop", "gutterydhowi.shop", "fragnantbui.shop", "offensivedzvju.shop", "reinforcenh.shop", "stogeneratmns.shop", "drawzhotdog.shop", "ghostreedmnu.shop", "lootebarrkeyn.shop"], "Build id": "FATE99--"}
            Source: gZzI6gTYn4.exeReversingLabs: Detection: 65%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
            Source: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: reinforcenh.shop
            Source: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: stogeneratmns.shop
            Source: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: fragnantbui.shop
            Source: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: drawzhotdog.shop
            Source: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: vozmeatillu.shop
            Source: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: offensivedzvju.shop
            Source: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: ghostreedmnu.shop
            Source: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: gutterydhowi.shop
            Source: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lootebarrkeyn.shop
            Source: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
            Source: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
            Source: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
            Source: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
            Source: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: Workgroup: -
            Source: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmpString decryptor: FATE99--
            Source: gZzI6gTYn4.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.4.136:443 -> 192.168.2.4:49730 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49731 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49732 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49733 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.162.108:443 -> 192.168.2.4:49734 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49735 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49736 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.77.130:443 -> 192.168.2.4:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:49738 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.128.144:443 -> 192.168.2.4:49739 version: TLS 1.2
            Source: gZzI6gTYn4.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: Binary string: c:\rje\tg\cv\obj\Release\ojc.pdb source: gZzI6gTYn4.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then xor eax, eax2_2_0040F042
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]2_2_0040D470
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [esi+01h], 00000000h2_2_0040F807
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 68677325h2_2_00447AC9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]2_2_00447AC9
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+14h]2_2_00447D38
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 2EE0190Fh2_2_00447E1B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov edi, esi2_2_00401000
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 7E28BDA7h2_2_0044B010
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]2_2_00425030
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then add ecx, dword ptr [esp+eax*4+30h]2_2_0040C1C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 7E28BDA7h2_2_0044B1A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov word ptr [eax], cx2_2_00427230
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]2_2_004452E0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]2_2_004142E4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 81105F7Ah2_2_0044B320
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx eax, byte ptr [ebp+edi+00000090h]2_2_00407450
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al2_2_00412450
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+08h]2_2_00412450
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+08h]2_2_00412450
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al2_2_00412450
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]2_2_00442410
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]2_2_0044B430
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [esi+ebx], 00000000h2_2_004314A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 77A9E0C4h2_2_004404AB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]2_2_0044A510
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], cl2_2_00435519
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_00433623
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 0633C81Dh2_2_00449620
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_00434629
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [esi+01h], 00000000h2_2_0040F63A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [ebx], 00000000h2_2_00414692
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+00000668h]2_2_0041E71A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 77DD2217h2_2_0041E71A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [esi+01h], 00000000h2_2_0040F7E3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+000001C8h]2_2_00432830
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+00000198h]2_2_00432830
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al2_2_00432830
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_00432830
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_00432830
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_004338C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_004338C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_004338C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_004338C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al2_2_004338C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al2_2_004338C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al2_2_004338C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_004338C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 77A9E0C4h2_2_004408E6
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+14h]2_2_00444970
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+00000884h]2_2_00429978
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al2_2_00434990
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [ebx], al2_2_00434990
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov byte ptr [edi], al2_2_00434990
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]2_2_00420A70
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 77A9E0C4h2_2_00440A70
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp+10h]2_2_0040FA20
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [ecx+eax]2_2_0040FA20
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]2_2_0040FA20
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], CECD21FDh2_2_0042CAD0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], CECD21FDh2_2_0042CAD0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esp]2_2_00421AD0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 1B788DCFh2_2_00444BC0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov dword ptr [esp], 00000000h2_2_0041AB90
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 54CA534Eh2_2_00448B90
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]2_2_00430CC0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]2_2_00405CF0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx edx, byte ptr [esi+edi]2_2_00404CB0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-10h]2_2_00449D22
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 0633C81Dh2_2_00445DE0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ecx, word ptr [edi+eax]2_2_00448D80
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-18h]2_2_0042FE26
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]2_2_0042FE26
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then add ebx, 02h2_2_00413EEC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]2_2_00413EEC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then dec ebx2_2_0043FE90
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h2_2_00426FC0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then jmp dword ptr [004521ECh]2_2_0041FFD8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then cmp byte ptr [esi+eax+01h], 00000000h2_2_0042DFE0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 4x nop then movzx ebx, byte ptr [edx]2_2_0043BFF0

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2056048 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (lootebarrkeyn .shop) : 192.168.2.4:59470 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2056164 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (gutterydhowi .shop) : 192.168.2.4:52923 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2056162 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (ghostreedmnu .shop) : 192.168.2.4:50969 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2056158 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (vozmeatillu .shop) : 192.168.2.4:58169 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2056160 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (offensivedzvju .shop) : 192.168.2.4:65266 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2056152 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (stogeneratmns .shop) : 192.168.2.4:49372 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2056150 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (reinforcenh .shop) : 192.168.2.4:50904 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2056163 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (ghostreedmnu .shop in TLS SNI) : 192.168.2.4:49731 -> 188.114.96.3:443
            Source: Network trafficSuricata IDS: 2056161 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (offensivedzvju .shop in TLS SNI) : 192.168.2.4:49732 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2056153 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (stogeneratmns .shop in TLS SNI) : 192.168.2.4:49736 -> 188.114.96.3:443
            Source: Network trafficSuricata IDS: 2056159 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (vozmeatillu .shop in TLS SNI) : 192.168.2.4:49733 -> 188.114.96.3:443
            Source: Network trafficSuricata IDS: 2056157 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (drawzhotdog .shop in TLS SNI) : 192.168.2.4:49734 -> 172.67.162.108:443
            Source: Network trafficSuricata IDS: 2056165 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (gutterydhowi .shop in TLS SNI) : 192.168.2.4:49730 -> 104.21.4.136:443
            Source: Network trafficSuricata IDS: 2056156 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (drawzhotdog .shop) : 192.168.2.4:56294 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2056155 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (fragnantbui .shop in TLS SNI) : 192.168.2.4:49735 -> 188.114.96.3:443
            Source: Network trafficSuricata IDS: 2056154 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fragnantbui .shop) : 192.168.2.4:55540 -> 1.1.1.1:53
            Source: Network trafficSuricata IDS: 2056151 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (reinforcenh .shop in TLS SNI) : 192.168.2.4:49737 -> 104.21.77.130:443
            Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49739 -> 172.67.128.144:443
            Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49733 -> 188.114.96.3:443
            Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49734 -> 172.67.162.108:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49734 -> 172.67.162.108:443
            Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49737 -> 104.21.77.130:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49739 -> 172.67.128.144:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49737 -> 104.21.77.130:443
            Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49731 -> 188.114.96.3:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49731 -> 188.114.96.3:443
            Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49735 -> 188.114.96.3:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49735 -> 188.114.96.3:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49733 -> 188.114.96.3:443
            Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49732 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49732 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49730 -> 104.21.4.136:443
            Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49736 -> 188.114.96.3:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49730 -> 104.21.4.136:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49736 -> 188.114.96.3:443
            Source: Malware configuration extractorURLs: vozmeatillu.shop
            Source: Malware configuration extractorURLs: gutterydhowi.shop
            Source: Malware configuration extractorURLs: fragnantbui.shop
            Source: Malware configuration extractorURLs: offensivedzvju.shop
            Source: Malware configuration extractorURLs: reinforcenh.shop
            Source: Malware configuration extractorURLs: stogeneratmns.shop
            Source: Malware configuration extractorURLs: drawzhotdog.shop
            Source: Malware configuration extractorURLs: ghostreedmnu.shop
            Source: Malware configuration extractorURLs: lootebarrkeyn.shop
            Source: Joe Sandbox ViewIP Address: 104.21.77.130 104.21.77.130
            Source: Joe Sandbox ViewIP Address: 104.21.4.136 104.21.4.136
            Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
            Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: gutterydhowi.shop
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: ghostreedmnu.shop
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: offensivedzvju.shop
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: vozmeatillu.shop
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: drawzhotdog.shop
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: fragnantbui.shop
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: stogeneratmns.shop
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: reinforcenh.shop
            Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: ballotnwu.site
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
            Source: global trafficDNS traffic detected: DNS query: lootebarrkeyn.shop
            Source: global trafficDNS traffic detected: DNS query: gutterydhowi.shop
            Source: global trafficDNS traffic detected: DNS query: ghostreedmnu.shop
            Source: global trafficDNS traffic detected: DNS query: offensivedzvju.shop
            Source: global trafficDNS traffic detected: DNS query: vozmeatillu.shop
            Source: global trafficDNS traffic detected: DNS query: drawzhotdog.shop
            Source: global trafficDNS traffic detected: DNS query: fragnantbui.shop
            Source: global trafficDNS traffic detected: DNS query: stogeneratmns.shop
            Source: global trafficDNS traffic detected: DNS query: reinforcenh.shop
            Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
            Source: global trafficDNS traffic detected: DNS query: ballotnwu.site
            Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: gutterydhowi.shop
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
            Source: RegAsm.exe, 00000002.00000002.1788798759.0000000001190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ballotnwu.site/
            Source: RegAsm.exe, 00000002.00000002.1788798759.0000000001166000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ballotnwu.site/P
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011D8000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1788798759.0000000001190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ballotnwu.site/api
            Source: RegAsm.exe, 00000002.00000002.1788798759.000000000117D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ballotnwu.site/apiX
            Source: RegAsm.exe, 00000002.00000002.1788798759.000000000117D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ballotnwu.site:443/apiprofiles/76561199724331900
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/pI
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/publi
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.c
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=english
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalContent.~
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xk0
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=e
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_respons
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapte
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
            Source: RegAsm.exe, 00000002.00000002.1788798759.000000000115D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ghostreedmnu.shop/
            Source: RegAsm.exe, 00000002.00000002.1788798759.000000000115D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ghostreedmnu.shop/api
            Source: RegAsm.exe, 00000002.00000002.1788798759.0000000001190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ghostreedmnu.shop/apiD
            Source: RegAsm.exe, 00000002.00000002.1788798759.0000000001166000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gutterydhowi.shop/api
            Source: RegAsm.exe, 00000002.00000002.1788798759.0000000001190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://offensivedzvju.shop/)
            Source: RegAsm.exe, 00000002.00000002.1788798759.0000000001190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://offensivedzvju.shop/api2
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reinforcenh.shop/
            Source: RegAsm.exe, 00000002.00000002.1788798759.0000000001190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reinforcenh.shop/apij
            Source: RegAsm.exe, 00000002.00000002.1788798759.000000000117D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://reinforcenh.shop/apio
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011D8000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1788798759.000000000117D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
            Source: RegAsm.exe, 00000002.00000002.1788798759.000000000117D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/cr
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
            Source: RegAsm.exe, 00000002.00000002.1788798759.000000000115D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://stogeneratmns.shop/
            Source: RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
            Source: RegAsm.exe, 00000002.00000002.1788798759.0000000001166000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vozmeatillu.shop/0
            Source: RegAsm.exe, 00000002.00000002.1788798759.0000000001166000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vozmeatillu.shop/1
            Source: RegAsm.exe, 00000002.00000002.1788798759.0000000001190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vozmeatillu.shop/api
            Source: RegAsm.exe, 00000002.00000002.1788798759.0000000001190000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://vozmeatillu.shop/apis
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownHTTPS traffic detected: 104.21.4.136:443 -> 192.168.2.4:49730 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49731 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49732 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49733 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.162.108:443 -> 192.168.2.4:49734 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49735 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49736 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.77.130:443 -> 192.168.2.4:49737 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:49738 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.67.128.144:443 -> 192.168.2.4:49739 version: TLS 1.2
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00439BD0 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,2_2_00439BD0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00439BD0 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,2_2_00439BD0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0043A777 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,2_2_0043A777

            System Summary

            barindex
            Source: gZzI6gTYn4.exe, MoveAngles.csLarge array initialization: MoveAngles: array initializer size 365056
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeCode function: 0_2_00EF0C400_2_00EF0C40
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004103A82_2_004103A8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00447D382_2_00447D38
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004010002_2_00401000
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004480B02_2_004480B0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004491202_2_00449120
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0040C1C02_2_0040C1C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0042D2502_2_0042D250
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0040A2312_2_0040A231
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0044A2302_2_0044A230
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004012C72_2_004012C7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004452E02_2_004452E0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004153522_2_00415352
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004074502_2_00407450
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004054702_2_00405470
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004094022_2_00409402
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004404AB2_2_004404AB
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0044A5102_2_0044A510
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004115B02_2_004115B0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0041D6102_2_0041D610
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004496202_2_00449620
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0040A6E02_2_0040A6E0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0040B6B02_2_0040B6B0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0043F7002_2_0043F700
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0041E71A2_2_0041E71A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0044B7202_2_0044B720
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004288332_2_00428833
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004338C02_2_004338C0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004408E62_2_004408E6
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004038A02_2_004038A0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004349902_2_00434990
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0040ABA02_2_0040ABA0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0042EBBC2_2_0042EBBC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00437CD02_2_00437CD0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00449D222_2_00449D22
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00407E502_2_00407E50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00427E6C2_2_00427E6C
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00437F302_2_00437F30
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0042DFE02_2_0042DFE0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 0041D1E0 appears 164 times
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: String function: 0040CC80 appears 44 times
            Source: gZzI6gTYn4.exe, 00000000.00000002.1688642267.00000000009BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs gZzI6gTYn4.exe
            Source: gZzI6gTYn4.exe, 00000000.00000000.1684691892.000000000051E000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameVQP.exeD vs gZzI6gTYn4.exe
            Source: gZzI6gTYn4.exeBinary or memory string: OriginalFilenameVQP.exeD vs gZzI6gTYn4.exe
            Source: gZzI6gTYn4.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: gZzI6gTYn4.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: classification engineClassification label: mal100.troj.evad.winEXE@4/2@11/7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_0043910C CoCreateInstance,2_2_0043910C
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\gZzI6gTYn4.exe.logJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeMutant created: NULL
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7004:120:WilError_03
            Source: gZzI6gTYn4.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: gZzI6gTYn4.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: gZzI6gTYn4.exeReversingLabs: Detection: 65%
            Source: unknownProcess created: C:\Users\user\Desktop\gZzI6gTYn4.exe "C:\Users\user\Desktop\gZzI6gTYn4.exe"
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: aclayers.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc_os.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: webio.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: gZzI6gTYn4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: gZzI6gTYn4.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
            Source: gZzI6gTYn4.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: c:\rje\tg\cv\obj\Release\ojc.pdb source: gZzI6gTYn4.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_00438B7E push cs; iretd 2_2_00438B85
            Source: gZzI6gTYn4.exeStatic PE information: section name: .text entropy: 7.995242302577597
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeMemory allocated: EB0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeMemory allocated: 2930000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeMemory allocated: 26C0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exe TID: 7120Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 6212Thread sleep time: -30000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: RegAsm.exe, 00000002.00000002.1788798759.0000000001155000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1788798759.0000000001190000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 2_2_004476D0 LdrInitializeThunk,2_2_004476D0
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: gZzI6gTYn4.exe, Program.csReference to suspicious API methods: GetProcAddress(LoadLibraryA("kernel32.dll"), "VirtualProtectEx")
            Source: gZzI6gTYn4.exe, Program.csReference to suspicious API methods: GetProcAddress(LoadLibraryA("kernel32.dll"), "VirtualProtectEx")
            Source: gZzI6gTYn4.exe, Program.csReference to suspicious API methods: GetProcAddress(LoadLibraryA("kernel32.dll"), "VirtualProtectEx")
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 protect: page execute and read and writeJump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeCode function: 0_2_02932145 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,CreateProcessA,CreateProcessA,VirtualAlloc,VirtualAlloc,GetThreadContext,Wow64GetThreadContext,ReadProcessMemory,ReadProcessMemory,VirtualAllocEx,VirtualAllocEx,GetProcAddress,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,Wow64SetThreadContext,ResumeThread,ResumeThread,0_2_02932145
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000 value starts with: 4D5AJump to behavior
            Source: gZzI6gTYn4.exe, 00000000.00000002.1690403824.0000000003935000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: reinforcenh.shop
            Source: gZzI6gTYn4.exe, 00000000.00000002.1690403824.0000000003935000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: stogeneratmns.shop
            Source: gZzI6gTYn4.exe, 00000000.00000002.1690403824.0000000003935000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: fragnantbui.shop
            Source: gZzI6gTYn4.exe, 00000000.00000002.1690403824.0000000003935000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: drawzhotdog.shop
            Source: gZzI6gTYn4.exe, 00000000.00000002.1690403824.0000000003935000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: vozmeatillu.shop
            Source: gZzI6gTYn4.exe, 00000000.00000002.1690403824.0000000003935000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: offensivedzvju.shop
            Source: gZzI6gTYn4.exe, 00000000.00000002.1690403824.0000000003935000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ghostreedmnu.shop
            Source: gZzI6gTYn4.exe, 00000000.00000002.1690403824.0000000003935000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: gutterydhowi.shop
            Source: gZzI6gTYn4.exe, 00000000.00000002.1690403824.0000000003935000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: lootebarrkeyn.shop
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 400000Jump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 401000Jump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 44D000Jump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 450000Jump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: 460000Jump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: E9F008Jump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"Jump to behavior
            Source: C:\Users\user\Desktop\gZzI6gTYn4.exeQueries volume information: C:\Users\user\Desktop\gZzI6gTYn4.exe VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 2.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000002.1690403824.0000000003935000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: 2.2.RegAsm.exe.400000.0.raw.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 2.2.RegAsm.exe.400000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000002.1690403824.0000000003935000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            411
            Process Injection
            1
            Masquerading
            OS Credential Dumping1
            Security Software Discovery
            Remote Services1
            Screen Capture
            11
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts1
            PowerShell
            Boot or Logon Initialization Scripts1
            DLL Side-Loading
            1
            Disable or Modify Tools
            LSASS Memory31
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol1
            Archive Collected Data
            1
            Ingress Tool Transfer
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)31
            Virtualization/Sandbox Evasion
            Security Account Manager12
            System Information Discovery
            SMB/Windows Admin Shares2
            Clipboard Data
            3
            Non-Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook411
            Process Injection
            NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture114
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script11
            Deobfuscate/Decode Files or Information
            LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts4
            Obfuscated Files or Information
            Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
            Software Packing
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            gZzI6gTYn4.exe66%ReversingLabsByteCode-MSIL.Spyware.Lummastealer
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=english0%URL Reputationsafe
            http://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
            https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=10%URL Reputationsafe
            https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL0%URL Reputationsafe
            https://store.steampowered.com/legal/0%URL Reputationsafe
            https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=e0%URL Reputationsafe
            https://steamcommunity.com/profiles/76561199724331900100%URL Reputationmalware
            https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english0%URL Reputationsafe
            https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl0%URL Reputationsafe
            http://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
            https://steamcommunity.com/profiles/76561199724331900/inventory/100%URL Reputationmalware
            https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt00%URL Reputationsafe
            https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am0%URL Reputationsafe
            https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english0%URL Reputationsafe
            https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english0%URL Reputationsafe
            https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english0%URL Reputationsafe
            http://store.steampowered.com/account/cookiepreferences/0%URL Reputationsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            fragnantbui.shop
            188.114.96.3
            truetrue
              unknown
              gutterydhowi.shop
              104.21.4.136
              truetrue
                unknown
                steamcommunity.com
                104.102.49.254
                truefalse
                  unknown
                  offensivedzvju.shop
                  188.114.97.3
                  truetrue
                    unknown
                    stogeneratmns.shop
                    188.114.96.3
                    truetrue
                      unknown
                      reinforcenh.shop
                      104.21.77.130
                      truetrue
                        unknown
                        drawzhotdog.shop
                        172.67.162.108
                        truetrue
                          unknown
                          ghostreedmnu.shop
                          188.114.96.3
                          truetrue
                            unknown
                            vozmeatillu.shop
                            188.114.96.3
                            truetrue
                              unknown
                              ballotnwu.site
                              172.67.128.144
                              truetrue
                                unknown
                                lootebarrkeyn.shop
                                unknown
                                unknowntrue
                                  unknown
                                  NameMaliciousAntivirus DetectionReputation
                                  https://drawzhotdog.shop/apitrue
                                    unknown
                                    lootebarrkeyn.shoptrue
                                      unknown
                                      https://gutterydhowi.shop/apitrue
                                        unknown
                                        reinforcenh.shoptrue
                                          unknown
                                          stogeneratmns.shoptrue
                                            unknown
                                            https://reinforcenh.shop/apitrue
                                              unknown
                                              ghostreedmnu.shoptrue
                                                unknown
                                                https://ballotnwu.site/apitrue
                                                  unknown
                                                  https://steamcommunity.com/profiles/76561199724331900true
                                                  • URL Reputation: malware
                                                  unknown
                                                  https://vozmeatillu.shop/apitrue
                                                    unknown
                                                    https://stogeneratmns.shop/apitrue
                                                      unknown
                                                      https://ghostreedmnu.shop/apitrue
                                                        unknown
                                                        fragnantbui.shoptrue
                                                          unknown
                                                          gutterydhowi.shoptrue
                                                            unknown
                                                            https://offensivedzvju.shop/apitrue
                                                              unknown
                                                              https://fragnantbui.shop/apitrue
                                                                unknown
                                                                offensivedzvju.shoptrue
                                                                  unknown
                                                                  drawzhotdog.shoptrue
                                                                    unknown
                                                                    vozmeatillu.shoptrue
                                                                      unknown
                                                                      NameSourceMaliciousAntivirus DetectionReputation
                                                                      https://ballotnwu.site/apiXRegAsm.exe, 00000002.00000002.1788798759.000000000117D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=englishRegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://reinforcenh.shop/apijRegAsm.exe, 00000002.00000002.1788798759.0000000001190000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://reinforcenh.shop/apioRegAsm.exe, 00000002.00000002.1788798759.000000000117D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://community.akamai.steamstatic.com/public/shared/css/shared_responsRegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://store.steampowered.com/subscriber_agreement/RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgRegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapteRegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://ballotnwu.site/PRegAsm.exe, 00000002.00000002.1788798759.0000000001166000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://ghostreedmnu.shop/apiDRegAsm.exe, 00000002.00000002.1788798759.0000000001190000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://vozmeatillu.shop/0RegAsm.exe, 00000002.00000002.1788798759.0000000001166000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://vozmeatillu.shop/1RegAsm.exe, 00000002.00000002.1788798759.0000000001166000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.cRegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://reinforcenh.shop/RegAsm.exe, 00000002.00000002.1788798759.00000000011D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tLRegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://steamcommunity.com/crRegAsm.exe, 00000002.00000002.1788798759.000000000117D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://store.steampowered.com/legal/RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=eRegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://ballotnwu.site/RegAsm.exe, 00000002.00000002.1788798759.0000000001190000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://community.akamai.steamstatic.com/pIRegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://ghostreedmnu.shop/RegAsm.exe, 00000002.00000002.1788798759.000000000115D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://community.akamai.steamstatic.com/public/javascript/modalContent.~RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://offensivedzvju.shop/api2RegAsm.exe, 00000002.00000002.1788798759.0000000001190000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=englishRegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://offensivedzvju.shop/)RegAsm.exe, 00000002.00000002.1788798759.0000000001190000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=englRegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://stogeneratmns.shop/RegAsm.exe, 00000002.00000002.1788798759.000000000115D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://ballotnwu.site:443/apiprofiles/76561199724331900RegAsm.exe, 00000002.00000002.1788798759.000000000117D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://store.steampowered.com/privacy_agreement/RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  https://steamcommunity.com/profiles/76561199724331900/inventory/RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                  • URL Reputation: malware
                                                                                                                  unknown
                                                                                                                  https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xk0RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://community.akamai.steamstatic.com/publiRegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&amRegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=englishRegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=englishRegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=englishRegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://store.steampowered.com/account/cookiepreferences/RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      https://vozmeatillu.shop/apisRegAsm.exe, 00000002.00000002.1788798759.0000000001190000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://steamcommunity.com/RegAsm.exe, 00000002.00000002.1788798759.00000000011D8000.00000004.00000020.00020000.00000000.sdmp, RegAsm.exe, 00000002.00000002.1788798759.000000000117D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://community.akamai.RegAsm.exe, 00000002.00000002.1788798759.00000000011ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            • No. of IPs < 25%
                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                            • 75% < No. of IPs
                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                            104.21.77.130
                                                                                                                            reinforcenh.shopUnited States
                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                            104.21.4.136
                                                                                                                            gutterydhowi.shopUnited States
                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                            188.114.97.3
                                                                                                                            offensivedzvju.shopEuropean Union
                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                            172.67.162.108
                                                                                                                            drawzhotdog.shopUnited States
                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                            172.67.128.144
                                                                                                                            ballotnwu.siteUnited States
                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                            188.114.96.3
                                                                                                                            fragnantbui.shopEuropean Union
                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                            104.102.49.254
                                                                                                                            steamcommunity.comUnited States
                                                                                                                            16625AKAMAI-ASUSfalse
                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                            Analysis ID:1520447
                                                                                                                            Start date and time:2024-09-27 11:15:24 +02:00
                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                            Overall analysis duration:0h 3m 11s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:full
                                                                                                                            Cookbook file name:default.jbs
                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                            Number of analysed new started processes analysed:3
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:0
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Analysis stop reason:Timeout
                                                                                                                            Sample name:gZzI6gTYn4.exe
                                                                                                                            renamed because original name is a hash value
                                                                                                                            Original Sample Name:f2fdf50927663d80056fc0bcd576c461.exe
                                                                                                                            Detection:MAL
                                                                                                                            Classification:mal100.troj.evad.winEXE@4/2@11/7
                                                                                                                            EGA Information:
                                                                                                                            • Successful, ratio: 100%
                                                                                                                            HCA Information:
                                                                                                                            • Successful, ratio: 92%
                                                                                                                            • Number of executed functions: 14
                                                                                                                            • Number of non-executed functions: 56
                                                                                                                            Cookbook Comments:
                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                            • Stop behavior analysis, all processes terminated
                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                            • VT rate limit hit for: gZzI6gTYn4.exe
                                                                                                                            TimeTypeDescription
                                                                                                                            05:16:16API Interceptor3x Sleep call for process: RegAsm.exe modified
                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                            104.21.77.130Notepad3_v6.23.203.2.exeGet hashmaliciousAmadey, GO BackdoorBrowse
                                                                                                                            • downloaddining3.com/h9fmdW7/index.php
                                                                                                                            am.exeGet hashmaliciousAmadeyBrowse
                                                                                                                            • downloaddining3.com/h9fmdW7/index.php
                                                                                                                            am.exeGet hashmaliciousAmadeyBrowse
                                                                                                                            • downloaddining3.com/h9fmdW7/index.php
                                                                                                                            104.21.4.136file.exeGet hashmaliciousLummaC, Amadey, CryptOne, LummaC Stealer, PureLog Stealer, RedLine, Socks5SystemzBrowse
                                                                                                                              file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                  file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                    file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                      SecuriteInfo.com.Trojan.Win32.Crypt.24800.18482.exeGet hashmaliciousLummaCBrowse
                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                          file.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                                                                                            3ZD5tEC5DH.exeGet hashmaliciousLummaCBrowse
                                                                                                                                              a7HdB2dU5P.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                188.114.97.39q24V7OSys.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                • www.kzeconomy.top/bopi/?-Z_XO=6kwaqb6m5omublBEUG6Q6qPKP5yOZjcuHwr6+9T02/Tvpmf8nJuTPpmClij6fvBBwm3b&zxltAx=RdCtqlAhlNvlRVfP
                                                                                                                                                QUOTATION_SEPQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                • filetransfer.io/data-package/mfctuvFf/download
                                                                                                                                                http://brawllstars.ru/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • brawllstars.ru/
                                                                                                                                                http://aktiivasi-paylaterr.from-resmi.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                • aktiivasi-paylaterr.from-resmi.com/
                                                                                                                                                ECChG5eWfZ.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                • homker11.uebki.one/GeneratorTest.php
                                                                                                                                                HpCQgSai4e.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                • www.zhxgtlw.top/bopi/?XtEdZRAP=tIrAt1o0vWdNGbj/SzADcCGpASEIYc8Vm+jYIgWXaQC1p/Id9tI9XA8Ni4J3RpZHG8N5&8p=DXgPYZ
                                                                                                                                                QUOTATION_SEPQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                • filetransfer.io/data-package/Ky4pZ0WB/download
                                                                                                                                                ADNOC requesting RFQ.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                • www.1win-moldovia.fun/1g7m/
                                                                                                                                                http://www.tiktok758.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                • www.tiktok758.com/img/logo.4c830710.svg
                                                                                                                                                TRmSF36qQG.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                • www.zhxgtlw.top/bopi/?0T5=UL08qvZHLtV&EnAHS=tIrAt1o0vWdNGbj/SzADcCGpASEIYc8Vm+jYIgWXaQC1p/Id9tI9XA8Ni4JOdI1EXss+
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                offensivedzvju.shopU6b3tLFqN5.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 188.114.97.3
                                                                                                                                                0UB3FIL25c.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 188.114.97.3
                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, CryptOne, LummaC Stealer, PureLog Stealer, RedLine, Socks5SystemzBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                • 188.114.97.3
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                SecuriteInfo.com.Trojan.Win32.Crypt.24800.18482.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 188.114.97.3
                                                                                                                                                gutterydhowi.shopU6b3tLFqN5.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 172.67.132.32
                                                                                                                                                0UB3FIL25c.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 172.67.132.32
                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, CryptOne, LummaC Stealer, PureLog Stealer, RedLine, Socks5SystemzBrowse
                                                                                                                                                • 104.21.4.136
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                • 172.67.132.32
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                • 172.67.132.32
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                • 104.21.4.136
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                • 104.21.4.136
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                • 104.21.4.136
                                                                                                                                                file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                • 104.21.4.136
                                                                                                                                                SecuriteInfo.com.Trojan.Win32.Crypt.24800.18482.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 104.21.4.136
                                                                                                                                                steamcommunity.comU6b3tLFqN5.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 104.102.49.254
                                                                                                                                                zlsXub68El.exeGet hashmaliciousVidarBrowse
                                                                                                                                                • 104.102.49.254
                                                                                                                                                0UB3FIL25c.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 104.102.49.254
                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, CryptOne, LummaC Stealer, PureLog Stealer, RedLine, Socks5SystemzBrowse
                                                                                                                                                • 104.102.49.254
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                • 104.102.49.254
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                • 104.102.49.254
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                • 104.102.49.254
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                • 104.102.49.254
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                • 104.102.49.254
                                                                                                                                                file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                • 104.102.49.254
                                                                                                                                                fragnantbui.shopU6b3tLFqN5.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 188.114.97.3
                                                                                                                                                0UB3FIL25c.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, CryptOne, LummaC Stealer, PureLog Stealer, RedLine, Socks5SystemzBrowse
                                                                                                                                                • 188.114.97.3
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                • 188.114.97.3
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                • 188.114.97.3
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                • 188.114.97.3
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                file.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                • 188.114.97.3
                                                                                                                                                SecuriteInfo.com.Trojan.Win32.Crypt.24800.18482.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 188.114.97.3
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                CLOUDFLARENETUS9q24V7OSys.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                • 104.21.69.238
                                                                                                                                                GfGxum1sf3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                • 188.114.97.3
                                                                                                                                                U6b3tLFqN5.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                GEsD6lobvy.htaGet hashmaliciousCobalt Strike, Snake KeyloggerBrowse
                                                                                                                                                • 188.114.97.3
                                                                                                                                                GfGxum1sf3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                FACTORY NEW PURCHASE ORDER.docGet hashmaliciousUnknownBrowse
                                                                                                                                                • 162.159.130.233
                                                                                                                                                https://strato.de-sys.online/HJd9cn-2tRRO-rDZDs-D6p99-HbdYU-wK4oY-FICwzl/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.18.94.41
                                                                                                                                                FACTORY NEW PURCHASE ORDER.docGet hashmaliciousUnknownBrowse
                                                                                                                                                • 162.159.130.233
                                                                                                                                                https://www.vossloh-events.com/EMOS/Login.aspx?ReturnUrl=%2femosGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.18.11.207
                                                                                                                                                FACTORY NEW PURCHASE ORDER.docGet hashmaliciousUnknownBrowse
                                                                                                                                                • 162.159.130.233
                                                                                                                                                CLOUDFLARENETUS9q24V7OSys.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                • 104.21.69.238
                                                                                                                                                GfGxum1sf3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                • 188.114.97.3
                                                                                                                                                U6b3tLFqN5.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                GEsD6lobvy.htaGet hashmaliciousCobalt Strike, Snake KeyloggerBrowse
                                                                                                                                                • 188.114.97.3
                                                                                                                                                GfGxum1sf3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                FACTORY NEW PURCHASE ORDER.docGet hashmaliciousUnknownBrowse
                                                                                                                                                • 162.159.130.233
                                                                                                                                                https://strato.de-sys.online/HJd9cn-2tRRO-rDZDs-D6p99-HbdYU-wK4oY-FICwzl/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.18.94.41
                                                                                                                                                FACTORY NEW PURCHASE ORDER.docGet hashmaliciousUnknownBrowse
                                                                                                                                                • 162.159.130.233
                                                                                                                                                https://www.vossloh-events.com/EMOS/Login.aspx?ReturnUrl=%2femosGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.18.11.207
                                                                                                                                                FACTORY NEW PURCHASE ORDER.docGet hashmaliciousUnknownBrowse
                                                                                                                                                • 162.159.130.233
                                                                                                                                                CLOUDFLARENETUS9q24V7OSys.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                • 104.21.69.238
                                                                                                                                                GfGxum1sf3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                • 188.114.97.3
                                                                                                                                                U6b3tLFqN5.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                GEsD6lobvy.htaGet hashmaliciousCobalt Strike, Snake KeyloggerBrowse
                                                                                                                                                • 188.114.97.3
                                                                                                                                                GfGxum1sf3.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                • 188.114.96.3
                                                                                                                                                FACTORY NEW PURCHASE ORDER.docGet hashmaliciousUnknownBrowse
                                                                                                                                                • 162.159.130.233
                                                                                                                                                https://strato.de-sys.online/HJd9cn-2tRRO-rDZDs-D6p99-HbdYU-wK4oY-FICwzl/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.18.94.41
                                                                                                                                                FACTORY NEW PURCHASE ORDER.docGet hashmaliciousUnknownBrowse
                                                                                                                                                • 162.159.130.233
                                                                                                                                                https://www.vossloh-events.com/EMOS/Login.aspx?ReturnUrl=%2femosGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.18.11.207
                                                                                                                                                FACTORY NEW PURCHASE ORDER.docGet hashmaliciousUnknownBrowse
                                                                                                                                                • 162.159.130.233
                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                a0e9f5d64349fb13191bc781f81f42e1U6b3tLFqN5.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 104.21.77.130
                                                                                                                                                • 104.21.4.136
                                                                                                                                                • 188.114.97.3
                                                                                                                                                • 172.67.162.108
                                                                                                                                                • 172.67.128.144
                                                                                                                                                • 188.114.96.3
                                                                                                                                                • 104.102.49.254
                                                                                                                                                FACTORY NEW PURCHASE ORDER.docGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.21.77.130
                                                                                                                                                • 104.21.4.136
                                                                                                                                                • 188.114.97.3
                                                                                                                                                • 172.67.162.108
                                                                                                                                                • 172.67.128.144
                                                                                                                                                • 188.114.96.3
                                                                                                                                                • 104.102.49.254
                                                                                                                                                Dev_Project.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.21.77.130
                                                                                                                                                • 104.21.4.136
                                                                                                                                                • 188.114.97.3
                                                                                                                                                • 172.67.162.108
                                                                                                                                                • 172.67.128.144
                                                                                                                                                • 188.114.96.3
                                                                                                                                                • 104.102.49.254
                                                                                                                                                Purchase Inquiry-0012.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                • 104.21.77.130
                                                                                                                                                • 104.21.4.136
                                                                                                                                                • 188.114.97.3
                                                                                                                                                • 172.67.162.108
                                                                                                                                                • 172.67.128.144
                                                                                                                                                • 188.114.96.3
                                                                                                                                                • 104.102.49.254
                                                                                                                                                0UB3FIL25c.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                • 104.21.77.130
                                                                                                                                                • 104.21.4.136
                                                                                                                                                • 188.114.97.3
                                                                                                                                                • 172.67.162.108
                                                                                                                                                • 172.67.128.144
                                                                                                                                                • 188.114.96.3
                                                                                                                                                • 104.102.49.254
                                                                                                                                                https://klvegaold.com/clicks/MjM4ODJfMjgzMjU2XzIzLjAwMDg3XzEzXzE3MjczMjgwNzU5NDEwMDQ5MTcyXzIwXjkwMGMwZGQ5NzJkYzQ2OTYzZTUyM2Y4ZDA1YzJjOGM4XjA4LjkuMjYuMjAyNA==Get hashmaliciousUnknownBrowse
                                                                                                                                                • 104.21.77.130
                                                                                                                                                • 104.21.4.136
                                                                                                                                                • 188.114.97.3
                                                                                                                                                • 172.67.162.108
                                                                                                                                                • 172.67.128.144
                                                                                                                                                • 188.114.96.3
                                                                                                                                                • 104.102.49.254
                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, CryptOne, LummaC Stealer, PureLog Stealer, RedLine, Socks5SystemzBrowse
                                                                                                                                                • 104.21.77.130
                                                                                                                                                • 104.21.4.136
                                                                                                                                                • 188.114.97.3
                                                                                                                                                • 172.67.162.108
                                                                                                                                                • 172.67.128.144
                                                                                                                                                • 188.114.96.3
                                                                                                                                                • 104.102.49.254
                                                                                                                                                https://trivedikavya.github.io/netflix_clone/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                • 104.21.77.130
                                                                                                                                                • 104.21.4.136
                                                                                                                                                • 188.114.97.3
                                                                                                                                                • 172.67.162.108
                                                                                                                                                • 172.67.128.144
                                                                                                                                                • 188.114.96.3
                                                                                                                                                • 104.102.49.254
                                                                                                                                                http://intesa-it.serv00.net/it/conto/Get hashmaliciousUnknownBrowse
                                                                                                                                                • 104.21.77.130
                                                                                                                                                • 104.21.4.136
                                                                                                                                                • 188.114.97.3
                                                                                                                                                • 172.67.162.108
                                                                                                                                                • 172.67.128.144
                                                                                                                                                • 188.114.96.3
                                                                                                                                                • 104.102.49.254
                                                                                                                                                file.exeGet hashmaliciousLummaC, RDPWrap Tool, LummaC Stealer, VidarBrowse
                                                                                                                                                • 104.21.77.130
                                                                                                                                                • 104.21.4.136
                                                                                                                                                • 188.114.97.3
                                                                                                                                                • 172.67.162.108
                                                                                                                                                • 172.67.128.144
                                                                                                                                                • 188.114.96.3
                                                                                                                                                • 104.102.49.254
                                                                                                                                                No context
                                                                                                                                                Process:C:\Users\user\Desktop\gZzI6gTYn4.exe
                                                                                                                                                File Type:CSV text
                                                                                                                                                Category:modified
                                                                                                                                                Size (bytes):425
                                                                                                                                                Entropy (8bit):5.353683843266035
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:12:Q3La/KDLI4MWuPTAOKbbDLI4MWuPJKAVKhav:ML9E4KlKDE4KhKiKhk
                                                                                                                                                MD5:859802284B12C59DDBB85B0AC64C08F0
                                                                                                                                                SHA1:4FDDEFC6DB9645057FEB3322BE98EF10D6A593EE
                                                                                                                                                SHA-256:FB234B6DAB715ADABB23E450DADCDBCDDFF78A054BAF19B5CE7A9B4206B7492B
                                                                                                                                                SHA-512:8A371F671B962AE8AE0F58421A13E80F645FF0A9888462C1529B77289098A0EA4D6A9E2E07ABD4F96460FCC32AA87B0581CA4D747E77E69C3620BF1368BA9A67
                                                                                                                                                Malicious:true
                                                                                                                                                Reputation:high, very likely benign file
                                                                                                                                                Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\920e3d1d70447c3c10e69e6df0766568\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\8b2c1203fd20aea8260bfbc518004720\System.Core.ni.dll",0..
                                                                                                                                                Process:C:\Users\user\Desktop\gZzI6gTYn4.exe
                                                                                                                                                File Type:ASCII text, with CRLF, LF line terminators
                                                                                                                                                Category:dropped
                                                                                                                                                Size (bytes):33
                                                                                                                                                Entropy (8bit):2.2845972159140855
                                                                                                                                                Encrypted:false
                                                                                                                                                SSDEEP:3:i6vvRyMivvRya:iKvHivD
                                                                                                                                                MD5:45B4C82B8041BF0F9CCED0D6A18D151A
                                                                                                                                                SHA1:B4DAD3FFFEF507CBB78671EE620BB495F8CE22F1
                                                                                                                                                SHA-256:7CFA461ED1FC8611AB74878EDB1FBBDE3596F5D042946A42A7F31EB6D462E628
                                                                                                                                                SHA-512:B29C3696A8A311EFAF9B9709BA082FF2C8D45A6912D79BC1DE7FEEFBEF8F8DDEFCD6650B5E1165D0A79800C8AED399E2B11BC2431E3837DD8587516BDE50EAB5
                                                                                                                                                Malicious:false
                                                                                                                                                Reputation:moderate, very likely benign file
                                                                                                                                                Preview:0..1..2..3..4..0..1..2..3..4.....
                                                                                                                                                File type:PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                Entropy (8bit):7.98896500834466
                                                                                                                                                TrID:
                                                                                                                                                • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                                                                                • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                                                                                • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                                                                                • DOS Executable Generic (2002/1) 0.01%
                                                                                                                                                File name:gZzI6gTYn4.exe
                                                                                                                                                File size:375'296 bytes
                                                                                                                                                MD5:f2fdf50927663d80056fc0bcd576c461
                                                                                                                                                SHA1:e4a3effdbe933a92869c2b859f2bea4b9f89729a
                                                                                                                                                SHA256:7af5384d5927029f94ff0639272716c837b7ae7fb6f855f67c6d7a74004c67e7
                                                                                                                                                SHA512:0c6ed639c044cc22f2f53ba4bd40011efaeeab61d9b03e4c0a15480cdd874a678d1d7c36dd3c78699a7f29692104cb2954906f50cf67b81d8a392b37b0f122d7
                                                                                                                                                SSDEEP:6144:oyb/4fldXvqrKLs4n/43+rkCSQ7w2AxoKwwHmQQt6nSbEyUWRa/wBNG9S3/Yw86o:zcKKu3+QxBwQI6SbEyp0/GNp3H86T0
                                                                                                                                                TLSH:27842390B3C04978D73F417E50732879A9B8FDBAEEB609CDD580621E072A672F146DB4
                                                                                                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......f............................>.... ........@.. ....................... ............`................................
                                                                                                                                                Icon Hash:90cececece8e8eb0
                                                                                                                                                Entrypoint:0x45ce3e
                                                                                                                                                Entrypoint Section:.text
                                                                                                                                                Digitally signed:false
                                                                                                                                                Imagebase:0x400000
                                                                                                                                                Subsystem:windows cui
                                                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                Time Stamp:0x66F5AE1A [Thu Sep 26 18:55:22 2024 UTC]
                                                                                                                                                TLS Callbacks:
                                                                                                                                                CLR (.Net) Version:
                                                                                                                                                OS Version Major:4
                                                                                                                                                OS Version Minor:0
                                                                                                                                                File Version Major:4
                                                                                                                                                File Version Minor:0
                                                                                                                                                Subsystem Version Major:4
                                                                                                                                                Subsystem Version Minor:0
                                                                                                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                                                                                Instruction
                                                                                                                                                jmp dword ptr [00402000h]
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                add byte ptr [eax], al
                                                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x5cde80x53.text
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x5e0000x5c8.rsrc
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x600000xc.reloc
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x5ccb00x1c.text
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                .text0x20000x5ae440x5b0001eb48f2f23d576636d87889b53239878False0.993657709478022data7.995242302577597IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                .rsrc0x5e0000x5c80x600a589a4206018b0dca6ae47d5c97f9001False0.4375data4.119926545451393IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                .reloc0x600000xc0x200ef500bd10f72fd04b5e7aed0b41ff3fdFalse0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                RT_VERSION0x5e0a00x334data0.4426829268292683
                                                                                                                                                RT_MANIFEST0x5e3d80x1eaXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators0.5469387755102041
                                                                                                                                                DLLImport
                                                                                                                                                mscoree.dll_CorExeMain
                                                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                2024-09-27T11:16:17.101770+02002056048ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (lootebarrkeyn .shop)1192.168.2.4594701.1.1.153UDP
                                                                                                                                                2024-09-27T11:16:17.117434+02002056164ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (gutterydhowi .shop)1192.168.2.4529231.1.1.153UDP
                                                                                                                                                2024-09-27T11:16:17.599316+02002056165ET MALWARE Observed Win32/Lumma Stealer Related Domain (gutterydhowi .shop in TLS SNI)1192.168.2.449730104.21.4.136443TCP
                                                                                                                                                2024-09-27T11:16:18.058775+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449730104.21.4.136443TCP
                                                                                                                                                2024-09-27T11:16:18.058775+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449730104.21.4.136443TCP
                                                                                                                                                2024-09-27T11:16:18.070792+02002056162ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (ghostreedmnu .shop)1192.168.2.4509691.1.1.153UDP
                                                                                                                                                2024-09-27T11:16:18.559269+02002056163ET MALWARE Observed Win32/Lumma Stealer Related Domain (ghostreedmnu .shop in TLS SNI)1192.168.2.449731188.114.96.3443TCP
                                                                                                                                                2024-09-27T11:16:19.009337+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449731188.114.96.3443TCP
                                                                                                                                                2024-09-27T11:16:19.009337+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449731188.114.96.3443TCP
                                                                                                                                                2024-09-27T11:16:19.012822+02002056160ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (offensivedzvju .shop)1192.168.2.4652661.1.1.153UDP
                                                                                                                                                2024-09-27T11:16:19.489492+02002056161ET MALWARE Observed Win32/Lumma Stealer Related Domain (offensivedzvju .shop in TLS SNI)1192.168.2.449732188.114.97.3443TCP
                                                                                                                                                2024-09-27T11:16:19.915533+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449732188.114.97.3443TCP
                                                                                                                                                2024-09-27T11:16:19.915533+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449732188.114.97.3443TCP
                                                                                                                                                2024-09-27T11:16:19.917534+02002056158ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (vozmeatillu .shop)1192.168.2.4581691.1.1.153UDP
                                                                                                                                                2024-09-27T11:16:20.406819+02002056159ET MALWARE Observed Win32/Lumma Stealer Related Domain (vozmeatillu .shop in TLS SNI)1192.168.2.449733188.114.96.3443TCP
                                                                                                                                                2024-09-27T11:16:20.852879+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449733188.114.96.3443TCP
                                                                                                                                                2024-09-27T11:16:20.852879+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449733188.114.96.3443TCP
                                                                                                                                                2024-09-27T11:16:20.854662+02002056156ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (drawzhotdog .shop)1192.168.2.4562941.1.1.153UDP
                                                                                                                                                2024-09-27T11:16:21.356055+02002056157ET MALWARE Observed Win32/Lumma Stealer Related Domain (drawzhotdog .shop in TLS SNI)1192.168.2.449734172.67.162.108443TCP
                                                                                                                                                2024-09-27T11:16:21.793147+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449734172.67.162.108443TCP
                                                                                                                                                2024-09-27T11:16:21.793147+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449734172.67.162.108443TCP
                                                                                                                                                2024-09-27T11:16:21.793913+02002056154ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (fragnantbui .shop)1192.168.2.4555401.1.1.153UDP
                                                                                                                                                2024-09-27T11:16:22.305456+02002056155ET MALWARE Observed Win32/Lumma Stealer Related Domain (fragnantbui .shop in TLS SNI)1192.168.2.449735188.114.96.3443TCP
                                                                                                                                                2024-09-27T11:16:22.759818+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449735188.114.96.3443TCP
                                                                                                                                                2024-09-27T11:16:22.759818+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449735188.114.96.3443TCP
                                                                                                                                                2024-09-27T11:16:22.761643+02002056152ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (stogeneratmns .shop)1192.168.2.4493721.1.1.153UDP
                                                                                                                                                2024-09-27T11:16:23.245653+02002056153ET MALWARE Observed Win32/Lumma Stealer Related Domain (stogeneratmns .shop in TLS SNI)1192.168.2.449736188.114.96.3443TCP
                                                                                                                                                2024-09-27T11:16:23.881986+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449736188.114.96.3443TCP
                                                                                                                                                2024-09-27T11:16:23.881986+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449736188.114.96.3443TCP
                                                                                                                                                2024-09-27T11:16:23.910047+02002056150ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (reinforcenh .shop)1192.168.2.4509041.1.1.153UDP
                                                                                                                                                2024-09-27T11:16:24.395791+02002056151ET MALWARE Observed Win32/Lumma Stealer Related Domain (reinforcenh .shop in TLS SNI)1192.168.2.449737104.21.77.130443TCP
                                                                                                                                                2024-09-27T11:16:24.820981+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449737104.21.77.130443TCP
                                                                                                                                                2024-09-27T11:16:24.820981+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449737104.21.77.130443TCP
                                                                                                                                                2024-09-27T11:16:27.023133+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449739172.67.128.144443TCP
                                                                                                                                                2024-09-27T11:16:27.023133+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449739172.67.128.144443TCP
                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Sep 27, 2024 11:16:17.136641979 CEST49730443192.168.2.4104.21.4.136
                                                                                                                                                Sep 27, 2024 11:16:17.136693001 CEST44349730104.21.4.136192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:17.136774063 CEST49730443192.168.2.4104.21.4.136
                                                                                                                                                Sep 27, 2024 11:16:17.139940977 CEST49730443192.168.2.4104.21.4.136
                                                                                                                                                Sep 27, 2024 11:16:17.139955044 CEST44349730104.21.4.136192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:17.599225044 CEST44349730104.21.4.136192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:17.599315882 CEST49730443192.168.2.4104.21.4.136
                                                                                                                                                Sep 27, 2024 11:16:17.602829933 CEST49730443192.168.2.4104.21.4.136
                                                                                                                                                Sep 27, 2024 11:16:17.602840900 CEST44349730104.21.4.136192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:17.603137970 CEST44349730104.21.4.136192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:17.642851114 CEST49730443192.168.2.4104.21.4.136
                                                                                                                                                Sep 27, 2024 11:16:17.653002024 CEST49730443192.168.2.4104.21.4.136
                                                                                                                                                Sep 27, 2024 11:16:17.653037071 CEST49730443192.168.2.4104.21.4.136
                                                                                                                                                Sep 27, 2024 11:16:17.653107882 CEST44349730104.21.4.136192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:18.058787107 CEST44349730104.21.4.136192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:18.058886051 CEST44349730104.21.4.136192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:18.058954954 CEST49730443192.168.2.4104.21.4.136
                                                                                                                                                Sep 27, 2024 11:16:18.068094015 CEST49730443192.168.2.4104.21.4.136
                                                                                                                                                Sep 27, 2024 11:16:18.068121910 CEST44349730104.21.4.136192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:18.084466934 CEST49731443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:18.084528923 CEST44349731188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:18.084620953 CEST49731443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:18.084906101 CEST49731443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:18.084924936 CEST44349731188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:18.559137106 CEST44349731188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:18.559268951 CEST49731443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:18.604198933 CEST49731443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:18.604232073 CEST44349731188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:18.604598999 CEST44349731188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:18.605871916 CEST49731443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:18.605900049 CEST49731443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:18.605971098 CEST44349731188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:19.009354115 CEST44349731188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:19.009444952 CEST44349731188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:19.009515047 CEST49731443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:19.009737015 CEST49731443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:19.009761095 CEST44349731188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:19.009772062 CEST49731443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:19.009778976 CEST44349731188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:19.028042078 CEST49732443192.168.2.4188.114.97.3
                                                                                                                                                Sep 27, 2024 11:16:19.028076887 CEST44349732188.114.97.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:19.028156996 CEST49732443192.168.2.4188.114.97.3
                                                                                                                                                Sep 27, 2024 11:16:19.028491020 CEST49732443192.168.2.4188.114.97.3
                                                                                                                                                Sep 27, 2024 11:16:19.028501987 CEST44349732188.114.97.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:19.489367962 CEST44349732188.114.97.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:19.489491940 CEST49732443192.168.2.4188.114.97.3
                                                                                                                                                Sep 27, 2024 11:16:19.491270065 CEST49732443192.168.2.4188.114.97.3
                                                                                                                                                Sep 27, 2024 11:16:19.491283894 CEST44349732188.114.97.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:19.491550922 CEST44349732188.114.97.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:19.492974043 CEST49732443192.168.2.4188.114.97.3
                                                                                                                                                Sep 27, 2024 11:16:19.493012905 CEST49732443192.168.2.4188.114.97.3
                                                                                                                                                Sep 27, 2024 11:16:19.493041992 CEST44349732188.114.97.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:19.915591002 CEST44349732188.114.97.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:19.915837049 CEST44349732188.114.97.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:19.915910006 CEST49732443192.168.2.4188.114.97.3
                                                                                                                                                Sep 27, 2024 11:16:19.915990114 CEST49732443192.168.2.4188.114.97.3
                                                                                                                                                Sep 27, 2024 11:16:19.916035891 CEST44349732188.114.97.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:19.916064978 CEST49732443192.168.2.4188.114.97.3
                                                                                                                                                Sep 27, 2024 11:16:19.916080952 CEST44349732188.114.97.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:19.933520079 CEST49733443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:19.933592081 CEST44349733188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:19.933680058 CEST49733443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:19.934009075 CEST49733443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:19.934041977 CEST44349733188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:20.406665087 CEST44349733188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:20.406819105 CEST49733443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:20.408745050 CEST49733443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:20.408773899 CEST44349733188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:20.409077883 CEST44349733188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:20.410226107 CEST49733443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:20.410263062 CEST49733443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:20.410310984 CEST44349733188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:20.852891922 CEST44349733188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:20.852998018 CEST44349733188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:20.853075981 CEST49733443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:20.853306055 CEST49733443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:20.853322983 CEST44349733188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:20.853342056 CEST49733443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:20.853348017 CEST44349733188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:20.867274046 CEST49734443192.168.2.4172.67.162.108
                                                                                                                                                Sep 27, 2024 11:16:20.867292881 CEST44349734172.67.162.108192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:20.867366076 CEST49734443192.168.2.4172.67.162.108
                                                                                                                                                Sep 27, 2024 11:16:20.867696047 CEST49734443192.168.2.4172.67.162.108
                                                                                                                                                Sep 27, 2024 11:16:20.867707014 CEST44349734172.67.162.108192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:21.355879068 CEST44349734172.67.162.108192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:21.356055021 CEST49734443192.168.2.4172.67.162.108
                                                                                                                                                Sep 27, 2024 11:16:21.371876001 CEST49734443192.168.2.4172.67.162.108
                                                                                                                                                Sep 27, 2024 11:16:21.371922970 CEST44349734172.67.162.108192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:21.372286081 CEST44349734172.67.162.108192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:21.381237030 CEST49734443192.168.2.4172.67.162.108
                                                                                                                                                Sep 27, 2024 11:16:21.381278038 CEST49734443192.168.2.4172.67.162.108
                                                                                                                                                Sep 27, 2024 11:16:21.381376982 CEST44349734172.67.162.108192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:21.790282011 CEST44349734172.67.162.108192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:21.790509939 CEST44349734172.67.162.108192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:21.790601969 CEST49734443192.168.2.4172.67.162.108
                                                                                                                                                Sep 27, 2024 11:16:21.790707111 CEST49734443192.168.2.4172.67.162.108
                                                                                                                                                Sep 27, 2024 11:16:21.790707111 CEST49734443192.168.2.4172.67.162.108
                                                                                                                                                Sep 27, 2024 11:16:21.790771961 CEST44349734172.67.162.108192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:21.790798903 CEST44349734172.67.162.108192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:21.816788912 CEST49735443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:21.816832066 CEST44349735188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:21.816912889 CEST49735443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:21.817199945 CEST49735443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:21.817215919 CEST44349735188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:22.305351019 CEST44349735188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:22.305455923 CEST49735443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:22.307152987 CEST49735443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:22.307163954 CEST44349735188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:22.307415009 CEST44349735188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:22.308681011 CEST49735443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:22.308706045 CEST49735443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:22.308741093 CEST44349735188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:22.759819984 CEST44349735188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:22.759928942 CEST44349735188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:22.760020971 CEST49735443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:22.760313988 CEST49735443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:22.760338068 CEST44349735188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:22.760349989 CEST49735443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:22.760355949 CEST44349735188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:22.777270079 CEST49736443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:22.777306080 CEST44349736188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:22.777390957 CEST49736443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:22.777832985 CEST49736443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:22.777842999 CEST44349736188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:23.245515108 CEST44349736188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:23.245652914 CEST49736443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:23.247993946 CEST49736443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:23.248028040 CEST44349736188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:23.248290062 CEST44349736188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:23.249866962 CEST49736443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:23.249866962 CEST49736443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:23.249943018 CEST44349736188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:23.882044077 CEST44349736188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:23.882287979 CEST44349736188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:23.882411003 CEST49736443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:23.891047001 CEST49736443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:23.891047955 CEST49736443192.168.2.4188.114.96.3
                                                                                                                                                Sep 27, 2024 11:16:23.891125917 CEST44349736188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:23.891158104 CEST44349736188.114.96.3192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:23.926038980 CEST49737443192.168.2.4104.21.77.130
                                                                                                                                                Sep 27, 2024 11:16:23.926103115 CEST44349737104.21.77.130192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:23.926184893 CEST49737443192.168.2.4104.21.77.130
                                                                                                                                                Sep 27, 2024 11:16:23.926613092 CEST49737443192.168.2.4104.21.77.130
                                                                                                                                                Sep 27, 2024 11:16:23.926624060 CEST44349737104.21.77.130192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:24.395603895 CEST44349737104.21.77.130192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:24.395791054 CEST49737443192.168.2.4104.21.77.130
                                                                                                                                                Sep 27, 2024 11:16:24.397910118 CEST49737443192.168.2.4104.21.77.130
                                                                                                                                                Sep 27, 2024 11:16:24.397938013 CEST44349737104.21.77.130192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:24.398792982 CEST44349737104.21.77.130192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:24.400116920 CEST49737443192.168.2.4104.21.77.130
                                                                                                                                                Sep 27, 2024 11:16:24.400156975 CEST49737443192.168.2.4104.21.77.130
                                                                                                                                                Sep 27, 2024 11:16:24.400286913 CEST44349737104.21.77.130192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:24.820945024 CEST44349737104.21.77.130192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:24.821047068 CEST44349737104.21.77.130192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:24.821168900 CEST49737443192.168.2.4104.21.77.130
                                                                                                                                                Sep 27, 2024 11:16:24.821649075 CEST49737443192.168.2.4104.21.77.130
                                                                                                                                                Sep 27, 2024 11:16:24.821693897 CEST44349737104.21.77.130192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:24.821780920 CEST49737443192.168.2.4104.21.77.130
                                                                                                                                                Sep 27, 2024 11:16:24.821796894 CEST44349737104.21.77.130192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:24.830847025 CEST49738443192.168.2.4104.102.49.254
                                                                                                                                                Sep 27, 2024 11:16:24.830908060 CEST44349738104.102.49.254192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:24.830985069 CEST49738443192.168.2.4104.102.49.254
                                                                                                                                                Sep 27, 2024 11:16:24.831361055 CEST49738443192.168.2.4104.102.49.254
                                                                                                                                                Sep 27, 2024 11:16:24.831402063 CEST44349738104.102.49.254192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:25.472348928 CEST44349738104.102.49.254192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:25.472436905 CEST49738443192.168.2.4104.102.49.254
                                                                                                                                                Sep 27, 2024 11:16:25.474181890 CEST49738443192.168.2.4104.102.49.254
                                                                                                                                                Sep 27, 2024 11:16:25.474191904 CEST44349738104.102.49.254192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:25.474467993 CEST44349738104.102.49.254192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:25.476138115 CEST49738443192.168.2.4104.102.49.254
                                                                                                                                                Sep 27, 2024 11:16:25.523405075 CEST44349738104.102.49.254192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:25.968822956 CEST44349738104.102.49.254192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:25.968847036 CEST44349738104.102.49.254192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:25.968862057 CEST44349738104.102.49.254192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:25.968940973 CEST49738443192.168.2.4104.102.49.254
                                                                                                                                                Sep 27, 2024 11:16:25.968969107 CEST44349738104.102.49.254192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:25.968998909 CEST49738443192.168.2.4104.102.49.254
                                                                                                                                                Sep 27, 2024 11:16:25.969019890 CEST49738443192.168.2.4104.102.49.254
                                                                                                                                                Sep 27, 2024 11:16:26.066400051 CEST44349738104.102.49.254192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:26.066425085 CEST44349738104.102.49.254192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:26.066472054 CEST49738443192.168.2.4104.102.49.254
                                                                                                                                                Sep 27, 2024 11:16:26.066499949 CEST44349738104.102.49.254192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:26.066515923 CEST49738443192.168.2.4104.102.49.254
                                                                                                                                                Sep 27, 2024 11:16:26.066541910 CEST49738443192.168.2.4104.102.49.254
                                                                                                                                                Sep 27, 2024 11:16:26.072217941 CEST44349738104.102.49.254192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:26.072283030 CEST49738443192.168.2.4104.102.49.254
                                                                                                                                                Sep 27, 2024 11:16:26.072294950 CEST44349738104.102.49.254192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:26.072350025 CEST49738443192.168.2.4104.102.49.254
                                                                                                                                                Sep 27, 2024 11:16:26.072374105 CEST49738443192.168.2.4104.102.49.254
                                                                                                                                                Sep 27, 2024 11:16:26.072392941 CEST44349738104.102.49.254192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:26.072410107 CEST49738443192.168.2.4104.102.49.254
                                                                                                                                                Sep 27, 2024 11:16:26.072417021 CEST44349738104.102.49.254192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:26.092116117 CEST49739443192.168.2.4172.67.128.144
                                                                                                                                                Sep 27, 2024 11:16:26.092156887 CEST44349739172.67.128.144192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:26.092211008 CEST49739443192.168.2.4172.67.128.144
                                                                                                                                                Sep 27, 2024 11:16:26.093735933 CEST49739443192.168.2.4172.67.128.144
                                                                                                                                                Sep 27, 2024 11:16:26.093755960 CEST44349739172.67.128.144192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:26.567764044 CEST44349739172.67.128.144192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:26.567985058 CEST49739443192.168.2.4172.67.128.144
                                                                                                                                                Sep 27, 2024 11:16:26.569741964 CEST49739443192.168.2.4172.67.128.144
                                                                                                                                                Sep 27, 2024 11:16:26.569761038 CEST44349739172.67.128.144192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:26.569998980 CEST44349739172.67.128.144192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:26.571363926 CEST49739443192.168.2.4172.67.128.144
                                                                                                                                                Sep 27, 2024 11:16:26.571399927 CEST49739443192.168.2.4172.67.128.144
                                                                                                                                                Sep 27, 2024 11:16:26.571436882 CEST44349739172.67.128.144192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:27.023149014 CEST44349739172.67.128.144192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:27.023233891 CEST44349739172.67.128.144192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:27.023305893 CEST49739443192.168.2.4172.67.128.144
                                                                                                                                                Sep 27, 2024 11:16:27.023511887 CEST49739443192.168.2.4172.67.128.144
                                                                                                                                                Sep 27, 2024 11:16:27.023533106 CEST44349739172.67.128.144192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:27.023544073 CEST49739443192.168.2.4172.67.128.144
                                                                                                                                                Sep 27, 2024 11:16:27.023549080 CEST44349739172.67.128.144192.168.2.4
                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                Sep 27, 2024 11:16:17.101769924 CEST5947053192.168.2.41.1.1.1
                                                                                                                                                Sep 27, 2024 11:16:17.113583088 CEST53594701.1.1.1192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:17.117434025 CEST5292353192.168.2.41.1.1.1
                                                                                                                                                Sep 27, 2024 11:16:17.130867958 CEST53529231.1.1.1192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:18.070791960 CEST5096953192.168.2.41.1.1.1
                                                                                                                                                Sep 27, 2024 11:16:18.083748102 CEST53509691.1.1.1192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:19.012821913 CEST6526653192.168.2.41.1.1.1
                                                                                                                                                Sep 27, 2024 11:16:19.027097940 CEST53652661.1.1.1192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:19.917534113 CEST5816953192.168.2.41.1.1.1
                                                                                                                                                Sep 27, 2024 11:16:19.932708025 CEST53581691.1.1.1192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:20.854661942 CEST5629453192.168.2.41.1.1.1
                                                                                                                                                Sep 27, 2024 11:16:20.866497040 CEST53562941.1.1.1192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:21.793912888 CEST5554053192.168.2.41.1.1.1
                                                                                                                                                Sep 27, 2024 11:16:21.815943003 CEST53555401.1.1.1192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:22.761642933 CEST4937253192.168.2.41.1.1.1
                                                                                                                                                Sep 27, 2024 11:16:22.776314974 CEST53493721.1.1.1192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:23.910047054 CEST5090453192.168.2.41.1.1.1
                                                                                                                                                Sep 27, 2024 11:16:23.922789097 CEST53509041.1.1.1192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:24.823056936 CEST5401653192.168.2.41.1.1.1
                                                                                                                                                Sep 27, 2024 11:16:24.830071926 CEST53540161.1.1.1192.168.2.4
                                                                                                                                                Sep 27, 2024 11:16:26.074409008 CEST5433253192.168.2.41.1.1.1
                                                                                                                                                Sep 27, 2024 11:16:26.090845108 CEST53543321.1.1.1192.168.2.4
                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                Sep 27, 2024 11:16:17.101769924 CEST192.168.2.41.1.1.10x78ceStandard query (0)lootebarrkeyn.shopA (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:17.117434025 CEST192.168.2.41.1.1.10x9fefStandard query (0)gutterydhowi.shopA (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:18.070791960 CEST192.168.2.41.1.1.10xf709Standard query (0)ghostreedmnu.shopA (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:19.012821913 CEST192.168.2.41.1.1.10xa710Standard query (0)offensivedzvju.shopA (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:19.917534113 CEST192.168.2.41.1.1.10xf8ecStandard query (0)vozmeatillu.shopA (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:20.854661942 CEST192.168.2.41.1.1.10xcb3fStandard query (0)drawzhotdog.shopA (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:21.793912888 CEST192.168.2.41.1.1.10x94bfStandard query (0)fragnantbui.shopA (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:22.761642933 CEST192.168.2.41.1.1.10x4b51Standard query (0)stogeneratmns.shopA (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:23.910047054 CEST192.168.2.41.1.1.10xe3eStandard query (0)reinforcenh.shopA (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:24.823056936 CEST192.168.2.41.1.1.10xe4f9Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:26.074409008 CEST192.168.2.41.1.1.10x8688Standard query (0)ballotnwu.siteA (IP address)IN (0x0001)false
                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                Sep 27, 2024 11:16:17.113583088 CEST1.1.1.1192.168.2.40x78ceName error (3)lootebarrkeyn.shopnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:17.130867958 CEST1.1.1.1192.168.2.40x9fefNo error (0)gutterydhowi.shop104.21.4.136A (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:17.130867958 CEST1.1.1.1192.168.2.40x9fefNo error (0)gutterydhowi.shop172.67.132.32A (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:18.083748102 CEST1.1.1.1192.168.2.40xf709No error (0)ghostreedmnu.shop188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:18.083748102 CEST1.1.1.1192.168.2.40xf709No error (0)ghostreedmnu.shop188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:19.027097940 CEST1.1.1.1192.168.2.40xa710No error (0)offensivedzvju.shop188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:19.027097940 CEST1.1.1.1192.168.2.40xa710No error (0)offensivedzvju.shop188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:19.932708025 CEST1.1.1.1192.168.2.40xf8ecNo error (0)vozmeatillu.shop188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:19.932708025 CEST1.1.1.1192.168.2.40xf8ecNo error (0)vozmeatillu.shop188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:20.866497040 CEST1.1.1.1192.168.2.40xcb3fNo error (0)drawzhotdog.shop172.67.162.108A (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:20.866497040 CEST1.1.1.1192.168.2.40xcb3fNo error (0)drawzhotdog.shop104.21.58.182A (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:21.815943003 CEST1.1.1.1192.168.2.40x94bfNo error (0)fragnantbui.shop188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:21.815943003 CEST1.1.1.1192.168.2.40x94bfNo error (0)fragnantbui.shop188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:22.776314974 CEST1.1.1.1192.168.2.40x4b51No error (0)stogeneratmns.shop188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:22.776314974 CEST1.1.1.1192.168.2.40x4b51No error (0)stogeneratmns.shop188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:23.922789097 CEST1.1.1.1192.168.2.40xe3eNo error (0)reinforcenh.shop104.21.77.130A (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:23.922789097 CEST1.1.1.1192.168.2.40xe3eNo error (0)reinforcenh.shop172.67.208.139A (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:24.830071926 CEST1.1.1.1192.168.2.40xe4f9No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:26.090845108 CEST1.1.1.1192.168.2.40x8688No error (0)ballotnwu.site172.67.128.144A (IP address)IN (0x0001)false
                                                                                                                                                Sep 27, 2024 11:16:26.090845108 CEST1.1.1.1192.168.2.40x8688No error (0)ballotnwu.site104.21.2.13A (IP address)IN (0x0001)false
                                                                                                                                                • gutterydhowi.shop
                                                                                                                                                • ghostreedmnu.shop
                                                                                                                                                • offensivedzvju.shop
                                                                                                                                                • vozmeatillu.shop
                                                                                                                                                • drawzhotdog.shop
                                                                                                                                                • fragnantbui.shop
                                                                                                                                                • stogeneratmns.shop
                                                                                                                                                • reinforcenh.shop
                                                                                                                                                • steamcommunity.com
                                                                                                                                                • ballotnwu.site
                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                0192.168.2.449730104.21.4.1364436244C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-09-27 09:16:17 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                Content-Length: 8
                                                                                                                                                Host: gutterydhowi.shop
                                                                                                                                                2024-09-27 09:16:17 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                Data Ascii: act=life
                                                                                                                                                2024-09-27 09:16:18 UTC810INHTTP/1.1 200 OK
                                                                                                                                                Date: Fri, 27 Sep 2024 09:16:18 GMT
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                Set-Cookie: PHPSESSID=0h2157ljuhpmihef4vp0ioanej; expires=Tue, 21 Jan 2025 03:02:56 GMT; Max-Age=9999999; path=/
                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                Pragma: no-cache
                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0QwrxypGqPFzpYuDWDY7ISU6VVQu77nd2y1ZVSovrPONRpBJ%2BNZUp5qG2riHI5YhiTmL2Un91j%2BfQhL1ml%2BQKflGXbAlwU2F23dgA%2Ful%2FYsW2h8yuAwG1zl3R1tsK6s0%2FddDhQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8c9a64e2afd14370-EWR
                                                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                                                2024-09-27 09:16:18 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                Data Ascii: aerror #D12
                                                                                                                                                2024-09-27 09:16:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                1192.168.2.449731188.114.96.34436244C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-09-27 09:16:18 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                Content-Length: 8
                                                                                                                                                Host: ghostreedmnu.shop
                                                                                                                                                2024-09-27 09:16:18 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                Data Ascii: act=life
                                                                                                                                                2024-09-27 09:16:19 UTC772INHTTP/1.1 200 OK
                                                                                                                                                Date: Fri, 27 Sep 2024 09:16:18 GMT
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                Set-Cookie: PHPSESSID=lf2ogd43tca3vq8ie31qv0gv2k; expires=Tue, 21 Jan 2025 03:02:57 GMT; Max-Age=9999999; path=/
                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                Pragma: no-cache
                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t3Uiot8VQ465gJCv8jgSZokbjcCJ%2B07phIvW6vpimz6SgkChmuMwMZq7YJCGAJiVrOkoNkh2Z1RUUlfABGI0Z126wAsLW3Maki07uQeJayB27FFUVbL%2FnuSACVQLVl76ON293g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8c9a64e89f4c433e-EWR
                                                                                                                                                2024-09-27 09:16:19 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                Data Ascii: aerror #D12
                                                                                                                                                2024-09-27 09:16:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                2192.168.2.449732188.114.97.34436244C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-09-27 09:16:19 UTC266OUTPOST /api HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                Content-Length: 8
                                                                                                                                                Host: offensivedzvju.shop
                                                                                                                                                2024-09-27 09:16:19 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                Data Ascii: act=life
                                                                                                                                                2024-09-27 09:16:19 UTC774INHTTP/1.1 200 OK
                                                                                                                                                Date: Fri, 27 Sep 2024 09:16:19 GMT
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                Set-Cookie: PHPSESSID=lfh4m0ogd5pe27k4ofot9lqgae; expires=Tue, 21 Jan 2025 03:02:58 GMT; Max-Age=9999999; path=/
                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                Pragma: no-cache
                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gqLCqZX%2FvddX7xrkFOmVdOUkR%2BZRLMouJzoWGaCEVxU3Ea7U1SH%2FtjxmHzDUSnT36pqj6QYN3q9WzpS%2BOSojwETuaqvGGMGKkx7BMsRe31FkBFu%2BnGyZfRmlcwY2mQNQbiqceX97"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8c9a64ee4ddb8cbf-EWR
                                                                                                                                                2024-09-27 09:16:19 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                Data Ascii: aerror #D12
                                                                                                                                                2024-09-27 09:16:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                3192.168.2.449733188.114.96.34436244C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-09-27 09:16:20 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                Content-Length: 8
                                                                                                                                                Host: vozmeatillu.shop
                                                                                                                                                2024-09-27 09:16:20 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                Data Ascii: act=life
                                                                                                                                                2024-09-27 09:16:20 UTC762INHTTP/1.1 200 OK
                                                                                                                                                Date: Fri, 27 Sep 2024 09:16:20 GMT
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                Set-Cookie: PHPSESSID=d64pboi4u4cvq52h4f2aa2mr09; expires=Tue, 21 Jan 2025 03:02:59 GMT; Max-Age=9999999; path=/
                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                Pragma: no-cache
                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=okfKGDIfdKyau62YjB7KGMGTqRrKJQVqSr17j6TAAkSNN988WpYH23tCk3CNqVq8GRaB7iKacMdOdhJ%2BhjpiBBNdw1CNlNNiZOj2jEgY78nEze5vvG4ashZ8mEuBImTrpE6S"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8c9a64f41e3442bb-EWR
                                                                                                                                                2024-09-27 09:16:20 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                Data Ascii: aerror #D12
                                                                                                                                                2024-09-27 09:16:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                4192.168.2.449734172.67.162.1084436244C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-09-27 09:16:21 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                Content-Length: 8
                                                                                                                                                Host: drawzhotdog.shop
                                                                                                                                                2024-09-27 09:16:21 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                Data Ascii: act=life
                                                                                                                                                2024-09-27 09:16:21 UTC766INHTTP/1.1 200 OK
                                                                                                                                                Date: Fri, 27 Sep 2024 09:16:21 GMT
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                Set-Cookie: PHPSESSID=40scbo87pj55pe0hrsu5u5j57g; expires=Tue, 21 Jan 2025 03:03:00 GMT; Max-Age=9999999; path=/
                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                Pragma: no-cache
                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GnlEfnBxqNuvDJbFxbt7wFGeYJxQ6TXif9gQkLRbba8AzYDDmt5y4xSW0v6iLlJ6N2POBHbxxNnChCJtQmQrDHU4KYMmUpKJXkZ4eUM6SBCCEOpW%2FdVmafrlna3%2BZVS8X%2FIO"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8c9a64fa091d72b7-EWR
                                                                                                                                                2024-09-27 09:16:21 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                Data Ascii: aerror #D12
                                                                                                                                                2024-09-27 09:16:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                5192.168.2.449735188.114.96.34436244C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-09-27 09:16:22 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                Content-Length: 8
                                                                                                                                                Host: fragnantbui.shop
                                                                                                                                                2024-09-27 09:16:22 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                Data Ascii: act=life
                                                                                                                                                2024-09-27 09:16:22 UTC784INHTTP/1.1 200 OK
                                                                                                                                                Date: Fri, 27 Sep 2024 09:16:22 GMT
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                Set-Cookie: PHPSESSID=0reamkgmp82h3rm8soofegd763; expires=Tue, 21 Jan 2025 03:03:01 GMT; Max-Age=9999999; path=/
                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                Pragma: no-cache
                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2gIqUDPaH%2BX2h3vU6FG2bVBcbbh22VqsU%2Btv9GJdmh6Ni%2BYkxVRY%2BLpY2W%2BBtRPbcq7T%2FBPY%2BNm%2FlFyta4i%2B1SPU%2BzmHV4gasNXj%2Fc4Xs0DGBZsI7mY6eBAm4MKJWlhs%2BhHR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8c9a64ffec9d0f8d-EWR
                                                                                                                                                2024-09-27 09:16:22 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                Data Ascii: aerror #D12
                                                                                                                                                2024-09-27 09:16:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                6192.168.2.449736188.114.96.34436244C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-09-27 09:16:23 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                Content-Length: 8
                                                                                                                                                Host: stogeneratmns.shop
                                                                                                                                                2024-09-27 09:16:23 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                Data Ascii: act=life
                                                                                                                                                2024-09-27 09:16:23 UTC778INHTTP/1.1 200 OK
                                                                                                                                                Date: Fri, 27 Sep 2024 09:16:23 GMT
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                Set-Cookie: PHPSESSID=3ufff4nfsj754cqj6rkhsn6thm; expires=Tue, 21 Jan 2025 03:03:02 GMT; Max-Age=9999999; path=/
                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                Pragma: no-cache
                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1%2FuxGyBPRFV%2BAfaetDEtIqsWIsjQmtQgraWxBHhL8JzsR0cDTyBFO3kkEdwhKoRZV3RNa%2FZaiuHHZVNeov8NdtBijgnau7F%2BearQ6Gyy6mwkkLQM%2FPNNNjgQB%2FPyq4635S39nk0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8c9a6505bf3143ab-EWR
                                                                                                                                                2024-09-27 09:16:23 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                Data Ascii: aerror #D12
                                                                                                                                                2024-09-27 09:16:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                7192.168.2.449737104.21.77.1304436244C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-09-27 09:16:24 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                Content-Length: 8
                                                                                                                                                Host: reinforcenh.shop
                                                                                                                                                2024-09-27 09:16:24 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                Data Ascii: act=life
                                                                                                                                                2024-09-27 09:16:24 UTC774INHTTP/1.1 200 OK
                                                                                                                                                Date: Fri, 27 Sep 2024 09:16:24 GMT
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                Set-Cookie: PHPSESSID=nmi3i2al3o2kp538bm7at592h0; expires=Tue, 21 Jan 2025 03:03:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                Pragma: no-cache
                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cuXq%2Bmj3WxqFHRZ78tCoCYWTzhDYxMiS%2FD5gEIQOL4ma0MCAxEP%2Fpjvjp7tnRA%2Bli9yr3Pf0rZMNBHiblY6SvQTOXrrIA%2FkNBoMbl2yzk%2BB2MYCHs%2FZxfZfj1t2JEshnEjhR"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8c9a650cfd2d5e79-EWR
                                                                                                                                                2024-09-27 09:16:24 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                Data Ascii: aerror #D12
                                                                                                                                                2024-09-27 09:16:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                8192.168.2.449738104.102.49.2544436244C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-09-27 09:16:25 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                Host: steamcommunity.com
                                                                                                                                                2024-09-27 09:16:25 UTC1870INHTTP/1.1 200 OK
                                                                                                                                                Server: nginx
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                Cache-Control: no-cache
                                                                                                                                                Date: Fri, 27 Sep 2024 09:16:25 GMT
                                                                                                                                                Content-Length: 34663
                                                                                                                                                Connection: close
                                                                                                                                                Set-Cookie: sessionid=d8c2abb613f3727c7ce9b009; Path=/; Secure; SameSite=None
                                                                                                                                                Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                2024-09-27 09:16:25 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                                                Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                                                2024-09-27 09:16:26 UTC16384INData Raw: 65 72 6e 61 76 5f 63 6f 6e 74 65 6e 74 27 2c 20 27 6f 66 66 73 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 61 69 6e 65 72 27 2c 20 27 63 6f 72 72 65 63 74 46 6f 72 53 63 72 65 65 6e 53 69 7a 65 27 3a 20 66 61 6c 73 65 7d 29 3b 0d 0a 09 09 7d 29 3b 0d 0a 09 3c 2f 73 63 72 69 70 74 3e 0d 0a 0d 0a 09 09 3c 64 69 76 20 69 64 3d 22 67 6c 6f 62 61 6c 5f 61 63 74 69 6f 6e 73 22 3e 0d 0a 09 09 09 3c 64 69 76 20 72 6f 6c 65 3d 22 6e 61 76 69 67 61 74 69 6f 6e 22 20 69 64 3d 22 67 6c 6f 62 61 6c 5f 61 63 74 69 6f 6e 5f 6d 65 6e 75 22 20 61
                                                                                                                                                Data Ascii: ernav_content', 'offsetY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#global_header .supernav_container', 'correctForScreenSize': false});});</script><div id="global_actions"><div role="navigation" id="global_action_menu" a
                                                                                                                                                2024-09-27 09:16:26 UTC3765INData Raw: 65 20 69 6e 66 6f 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 24 4a 28 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 20 49 6e 69 74 50 72 6f 66 69 6c 65 53 75 6d 6d 61 72 79 28 20 67 5f 72 67 50 72 6f 66 69 6c 65 44 61 74 61 5b 27 73 75 6d 6d 61 72 79 27 5d 20 29 3b 20 7d 20 29 3b 20 3c 2f 73 63 72 69 70 74 3e 0d 0a 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 09 3c 2f 64 69 76 3e 0d 0a 3c 2f 64 69 76 3e 0d 0a 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 63 6f 6e 74 65 6e 74 20 22 3e 0d 0a 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70
                                                                                                                                                Data Ascii: e info</span></div><script type="text/javascript"> $J( function() { InitProfileSummary( g_rgProfileData['summary'] ); } ); </script></div></div></div></div></div><div class="profile_content "><div class="p


                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                9192.168.2.449739172.67.128.1444436244C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                2024-09-27 09:16:26 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                Connection: Keep-Alive
                                                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                Content-Length: 8
                                                                                                                                                Host: ballotnwu.site
                                                                                                                                                2024-09-27 09:16:26 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                Data Ascii: act=life
                                                                                                                                                2024-09-27 09:16:27 UTC774INHTTP/1.1 200 OK
                                                                                                                                                Date: Fri, 27 Sep 2024 09:16:26 GMT
                                                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                                Connection: close
                                                                                                                                                Set-Cookie: PHPSESSID=2k5b071hkjkra7r51tim241u93; expires=Tue, 21 Jan 2025 03:03:05 GMT; Max-Age=9999999; path=/
                                                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                Pragma: no-cache
                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4ympG%2BNIevTa2TemQic37vIG9a2EhZnZ1Ckk8eYE%2F3yokUnIKzy%2F8PHG0VJdqmNoD84sv9jkaQnbT9omTL89o7YydKfljU9wXV%2BEkJY%2F0XSp5y6m3y6YMo19arkusXsQ0g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                Server: cloudflare
                                                                                                                                                CF-RAY: 8c9a651a9e927cfc-EWR
                                                                                                                                                2024-09-27 09:16:27 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                                                Data Ascii: aerror #D12
                                                                                                                                                2024-09-27 09:16:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                Data Ascii: 0


                                                                                                                                                Click to jump to process

                                                                                                                                                Click to jump to process

                                                                                                                                                Click to dive into process behavior distribution

                                                                                                                                                Click to jump to process

                                                                                                                                                Target ID:0
                                                                                                                                                Start time:05:16:16
                                                                                                                                                Start date:27/09/2024
                                                                                                                                                Path:C:\Users\user\Desktop\gZzI6gTYn4.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Users\user\Desktop\gZzI6gTYn4.exe"
                                                                                                                                                Imagebase:0x4c0000
                                                                                                                                                File size:375'296 bytes
                                                                                                                                                MD5 hash:F2FDF50927663D80056FC0BCD576C461
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000000.00000002.1690403824.0000000003935000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                Reputation:low
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:1
                                                                                                                                                Start time:05:16:16
                                                                                                                                                Start date:27/09/2024
                                                                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                Imagebase:0x7ff7699e0000
                                                                                                                                                File size:862'208 bytes
                                                                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:true

                                                                                                                                                Target ID:2
                                                                                                                                                Start time:05:16:16
                                                                                                                                                Start date:27/09/2024
                                                                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                                                                                                                Wow64 process (32bit):true
                                                                                                                                                Commandline:"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"
                                                                                                                                                Imagebase:0xd20000
                                                                                                                                                File size:65'440 bytes
                                                                                                                                                MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                                                                                                                Has elevated privileges:true
                                                                                                                                                Has administrator privileges:true
                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                Yara matches:
                                                                                                                                                • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                Reputation:high
                                                                                                                                                Has exited:true

                                                                                                                                                Reset < >

                                                                                                                                                  Execution Graph

                                                                                                                                                  Execution Coverage:32.8%
                                                                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                  Signature Coverage:30%
                                                                                                                                                  Total number of Nodes:20
                                                                                                                                                  Total number of Limit Nodes:0
                                                                                                                                                  execution_graph 522 2932145 525 293217d CreateProcessA VirtualAlloc Wow64GetThreadContext ReadProcessMemory VirtualAllocEx 522->525 524 293235a WriteProcessMemory 526 293239f 524->526 525->524 527 29323e1 WriteProcessMemory Wow64SetThreadContext ResumeThread 526->527 528 29323a4 WriteProcessMemory 526->528 528->526 529 ef0988 530 ef099e 529->530 531 ef0abb 530->531 534 ef1218 530->534 538 ef1220 530->538 535 ef126b VirtualProtectEx 534->535 537 ef12af 535->537 537->531 539 ef126b VirtualProtectEx 538->539 541 ef12af 539->541 541->531 542 ef0978 543 ef099e 542->543 544 ef0abb 543->544 545 ef1218 VirtualProtectEx 543->545 546 ef1220 VirtualProtectEx 543->546 545->544 546->544

                                                                                                                                                  Callgraph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  • Opacity -> Relevance
                                                                                                                                                  • Disassembly available
                                                                                                                                                  callgraph 0 Function_00EF056F 1 Function_00EF046D 2 Function_00EF0469 3 Function_00EF08E8 4 Function_00EF0165 5 Function_00EF01E5 6 Function_00EF0465 7 Function_00EF00E4 8 Function_02931F9E 9 Function_00EF0461 10 Function_00EF0060 11 Function_00EF0260 12 Function_00EF0479 13 Function_00EF04F9 14 Function_00EF0178 15 Function_00EF01F8 16 Function_00EF0978 34 Function_00EF0C40 16->34 35 Function_00EF0540 16->35 52 Function_00EF0B29 16->52 53 Function_00EF0528 16->53 57 Function_00EF1220 16->57 64 Function_00EF0534 16->64 78 Function_00EF051C 16->78 81 Function_00EF1218 16->81 17 Function_00EF0475 18 Function_00EF04F5 19 Function_00EF0471 20 Function_00EF04F1 21 Function_00EF0070 22 Function_00EF00F0 23 Function_00EF0270 24 Function_00EF004D 25 Function_00EF054D 26 Function_00EF11CC 26->11 27 Function_00EF0148 28 Function_00EF00C8 29 Function_00EF0848 30 Function_00EF11C6 31 Function_00EF0244 32 Function_00EF0444 33 Function_00EF04C1 34->11 36 Function_00EF01C0 37 Function_00EF045D 38 Function_00EF105C 38->11 39 Function_00EF0559 40 Function_00EF08D8 41 Function_00EF04D7 42 Function_02931D2B 43 Function_00EF1056 44 Function_00EF01D5 45 Function_00EF0555 46 Function_00EF0154 47 Function_00EF00D4 48 Function_00EF0254 49 Function_00EF0551 50 Function_00EF0450 51 Function_00EF012C 53->11 54 Function_00EF01A8 55 Function_00EF10A5 55->11 56 Function_00EF0224 58 Function_00EF00A0 59 Function_00EF04BD 60 Function_00EF00BC 61 Function_00EF013C 62 Function_00EF04B9 63 Function_02932145 64->11 65 Function_00EF01B4 66 Function_00EF0234 67 Function_00EF00B0 68 Function_00EF0BB0 69 Function_00EF048F 70 Function_00EF050F 71 Function_00EF010C 72 Function_00EF0988 72->34 72->35 72->52 72->53 72->57 72->64 72->78 72->81 73 Function_00EF0188 74 Function_00EF0208 75 Function_00EF0006 76 Function_00EF0100 77 Function_00EF0080 79 Function_00EF011C 80 Function_00EF0198 82 Function_00EF0214 83 Function_00EF0090

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  APIs
                                                                                                                                                  • CreateProcessA.KERNELBASE(C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe,00000000,00000000,00000000,00000000,00000004,00000000,00000000,029320B7,029320A7), ref: 029322B4
                                                                                                                                                  • VirtualAlloc.KERNELBASE(00000000,00000004,00001000,00000004), ref: 029322C7
                                                                                                                                                  • Wow64GetThreadContext.KERNEL32(0000009C,00000000), ref: 029322E5
                                                                                                                                                  • ReadProcessMemory.KERNELBASE(00000098,?,029320FB,00000004,00000000), ref: 02932309
                                                                                                                                                  • VirtualAllocEx.KERNELBASE(00000098,?,?,00003000,00000040), ref: 02932334
                                                                                                                                                  • WriteProcessMemory.KERNELBASE(00000098,00000000,?,?,00000000,?), ref: 0293238C
                                                                                                                                                  • WriteProcessMemory.KERNELBASE(00000098,00400000,?,?,00000000,?,00000028), ref: 029323D7
                                                                                                                                                  • WriteProcessMemory.KERNELBASE(00000098,-00000008,?,00000004,00000000), ref: 02932415
                                                                                                                                                  • Wow64SetThreadContext.KERNEL32(0000009C,02890000), ref: 02932451
                                                                                                                                                  • ResumeThread.KERNELBASE(0000009C), ref: 02932460
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.1689655751.0000000002931000.00000040.00000800.00020000.00000000.sdmp, Offset: 02931000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_2931000_gZzI6gTYn4.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Process$Memory$ThreadWrite$AllocContextVirtualWow64$CreateReadResume
                                                                                                                                                  • String ID: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe$CreateProcessA$GetP$GetThreadContext$Load$ReadProcessMemory$ResumeThread$SetThreadContext$TerminateProcess$VirtualAlloc$VirtualAllocEx$WriteProcessMemory$aryA$ress
                                                                                                                                                  • API String ID: 2687962208-1257834847
                                                                                                                                                  • Opcode ID: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                  • Instruction ID: 677c33fa472a5e0bb0a747f57e71ce07daf0f2eb682dcd44e8f10137be6436ee
                                                                                                                                                  • Opcode Fuzzy Hash: 5830fdbf51cd66032c811c655c8f92b1c7674356d546a8de58cf9f8e9e68e0da
                                                                                                                                                  • Instruction Fuzzy Hash: CEB1E57664024AAFDB60CF68CC80BDA77A9FF88714F158524EA0CAB341D774FA41CB94

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 37 ef0c40-ef0c9b 40 ef0c9d-ef0cb6 37->40 41 ef0d07-ef0d15 37->41 48 ef0f0d-ef0f87 40->48 57 ef0cbc-ef0cdd 40->57 42 ef0d1b 41->42 43 ef0da4-ef0db7 41->43 44 ef0d1e-ef0d23 42->44 46 ef0dbd-ef0dc6 43->46 47 ef0f03-ef0f0a 43->47 44->48 49 ef0d29-ef0d39 44->49 50 ef0dcf-ef0dda 46->50 51 ef0dc8-ef0dce 46->51 68 ef0fdb-ef1027 48->68 69 ef0f89-ef0fae 48->69 49->48 52 ef0d3f-ef0d4b 49->52 50->48 54 ef0de0-ef0dec 50->54 51->50 55 ef0d4d-ef0d53 52->55 56 ef0d54-ef0d5b 52->56 59 ef0dee-ef0df4 54->59 60 ef0df5-ef0dfc 54->60 55->56 56->48 62 ef0d61-ef0d6b 56->62 57->48 63 ef0ce3-ef0cf1 57->63 59->60 60->48 61 ef0e02-ef0e0c 60->61 61->48 65 ef0e12-ef0e1c 61->65 62->48 66 ef0d71-ef0d7b 62->66 63->48 67 ef0cf7-ef0d05 63->67 65->48 70 ef0e22-ef0e28 65->70 66->48 71 ef0d81-ef0d87 66->71 67->40 67->41 86 ef1029-ef102f 68->86 87 ef1030-ef1068 68->87 69->68 77 ef0fb0-ef0fb2 69->77 70->48 72 ef0e2e-ef0e3a 70->72 71->48 73 ef0d8d-ef0d9e 71->73 72->48 75 ef0e40-ef0e51 72->75 73->43 73->44 78 ef0e5a-ef0eb4 75->78 79 ef0e53-ef0e59 75->79 80 ef0fd5-ef0fd8 77->80 81 ef0fb4-ef0fbe 77->81 102 ef0eb6-ef0ec0 78->102 103 ef0ee5-ef0eea 78->103 79->78 80->68 83 ef0fc2-ef0fd1 81->83 84 ef0fc0 81->84 83->83 88 ef0fd3 83->88 84->83 86->87 93 ef106a-ef106e 87->93 94 ef1078 87->94 88->80 93->94 96 ef1070-ef1073 call ef0260 93->96 98 ef1079 94->98 96->94 98->98 102->103 104 ef0ec2-ef0eda 102->104 107 ef0ef1-ef0efd 103->107 104->103 105 ef0edc-ef0ee3 104->105 105->107 107->46 107->47
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.1689530670.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_ef0000_gZzI6gTYn4.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: af57b8bf417159448ca0b8d3ae7d7bfe260af2597073cabac5a46165835eed63
                                                                                                                                                  • Instruction ID: c16de95b231d04118f4959ea3b966d865c0bed4eef0cc3f09a55d22b07aec2a1
                                                                                                                                                  • Opcode Fuzzy Hash: af57b8bf417159448ca0b8d3ae7d7bfe260af2597073cabac5a46165835eed63
                                                                                                                                                  • Instruction Fuzzy Hash: 63D19C71A042588FCB15CFA8C8806ECFBF2EF88314F248569E555F7256C735AD81CB94

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 23 ef1218-ef12ad VirtualProtectEx 26 ef12af 23->26 27 ef12b4-ef12d5 23->27 26->27
                                                                                                                                                  APIs
                                                                                                                                                  • VirtualProtectEx.KERNELBASE(?,?,?,?,?), ref: 00EF12A0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.1689530670.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_ef0000_gZzI6gTYn4.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ProtectVirtual
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 544645111-0
                                                                                                                                                  • Opcode ID: 5ab03348fffec088768531866e9364f912ebc35a2ecd0a45e999962afd9f5d47
                                                                                                                                                  • Instruction ID: 98f080650023c23753b485b3f0ce2e7ff80ee48b1cceab26842296227e389437
                                                                                                                                                  • Opcode Fuzzy Hash: 5ab03348fffec088768531866e9364f912ebc35a2ecd0a45e999962afd9f5d47
                                                                                                                                                  • Instruction Fuzzy Hash: 0721F3B19002599FCB10DFAAC880AEEFBF5FF48310F108429E959A7250C7759944CBA1

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 30 ef1220-ef12ad VirtualProtectEx 33 ef12af 30->33 34 ef12b4-ef12d5 30->34 33->34
                                                                                                                                                  APIs
                                                                                                                                                  • VirtualProtectEx.KERNELBASE(?,?,?,?,?), ref: 00EF12A0
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000000.00000002.1689530670.0000000000EF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00EF0000, based on PE: false
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_0_2_ef0000_gZzI6gTYn4.jbxd
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: ProtectVirtual
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 544645111-0
                                                                                                                                                  • Opcode ID: 9de424f7a31d6f36153cc4f6399ad4b3ff38e291f5865aa9dd54a3d176a65343
                                                                                                                                                  • Instruction ID: 07d83c30051b75b03d855c99ac7ac7d02f37711cac550a5a4af153179e653b37
                                                                                                                                                  • Opcode Fuzzy Hash: 9de424f7a31d6f36153cc4f6399ad4b3ff38e291f5865aa9dd54a3d176a65343
                                                                                                                                                  • Instruction Fuzzy Hash: AA2104B1D0025D9FCB10DF9AC880ADEFBF5FF48310F108429E959A7250C775A944CBA5

                                                                                                                                                  Execution Graph

                                                                                                                                                  Execution Coverage:1.1%
                                                                                                                                                  Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                  Signature Coverage:48.4%
                                                                                                                                                  Total number of Nodes:122
                                                                                                                                                  Total number of Limit Nodes:11
                                                                                                                                                  execution_graph 19117 40d470 19118 40d479 19117->19118 19119 40d481 GetInputState 19118->19119 19120 40d64e ExitProcess 19118->19120 19121 40d48e 19119->19121 19122 40d496 GetCurrentThreadId GetCurrentProcessId 19121->19122 19123 40d644 19121->19123 19124 40d4c6 19122->19124 19123->19120 19124->19123 19126 412450 CoInitialize 19124->19126 19127 412580 19126->19127 19128 412883 CoUninitialize 19126->19128 19129 412893 GetSystemDirectoryW 19126->19129 19130 412889 19126->19130 19131 41286f 19126->19131 19132 41255e CoInitializeSecurity 19126->19132 19156 4402a0 19127->19156 19128->19130 19134 4128bd 19129->19134 19130->19123 19131->19128 19131->19130 19132->19127 19132->19128 19132->19129 19132->19130 19132->19131 19159 444490 19134->19159 19136 4128f6 19136->19128 19136->19130 19140 412cca 19136->19140 19163 429700 19140->19163 19142 412ec1 19173 42c060 19142->19173 19157 44030a 19156->19157 19158 440367 CoCreateInstance 19157->19158 19158->19157 19158->19158 19160 444526 19159->19160 19161 44452c RtlFreeHeap 19159->19161 19162 4444a8 19159->19162 19160->19161 19162->19136 19164 42970e 19163->19164 19184 44b320 19164->19184 19166 4297ef 19168 4296d2 19166->19168 19169 429569 19166->19169 19170 4298db 19166->19170 19188 44b720 19166->19188 19168->19142 19178 4230f0 19169->19178 19196 44b430 19170->19196 19175 42c094 19173->19175 19177 42c2a1 19173->19177 19174 44b320 LdrInitializeThunk 19174->19177 19176 44b320 LdrInitializeThunk 19175->19176 19176->19177 19177->19174 19179 423100 19178->19179 19204 44ad90 19179->19204 19181 423180 19181->19168 19182 423159 19182->19181 19208 425fd0 19182->19208 19186 44b340 19184->19186 19185 44b3ff 19185->19166 19186->19185 19217 4476d0 LdrInitializeThunk 19186->19217 19190 44b746 19188->19190 19189 44b9e1 19189->19166 19193 44b79e 19190->19193 19218 4476d0 LdrInitializeThunk 19190->19218 19192 444490 RtlFreeHeap 19192->19189 19193->19189 19195 44b85e 19193->19195 19219 4476d0 LdrInitializeThunk 19193->19219 19195->19192 19195->19195 19198 44b456 19196->19198 19197 44b709 19197->19168 19200 44b4ae 19198->19200 19220 4476d0 LdrInitializeThunk 19198->19220 19200->19197 19202 44b5ce 19200->19202 19221 4476d0 LdrInitializeThunk 19200->19221 19201 444490 RtlFreeHeap 19201->19197 19202->19201 19205 44adb0 19204->19205 19206 44aede 19205->19206 19211 4476d0 LdrInitializeThunk 19205->19211 19206->19182 19212 44abe0 19208->19212 19210 42601e 19211->19206 19214 44ac00 19212->19214 19213 44ad3e 19213->19210 19214->19213 19216 4476d0 LdrInitializeThunk 19214->19216 19216->19213 19217->19185 19218->19193 19219->19195 19220->19200 19221->19202 19222 410690 19225 4108fa 19222->19225 19223 410a6f 19224 447130 RtlFreeHeap 19224->19225 19225->19223 19225->19224 19226 410a61 19225->19226 19226->19223 19227 444490 RtlFreeHeap 19226->19227 19227->19226 19228 40f042 19233 40f06f 19228->19233 19229 40f3b6 19231 40fa20 RtlFreeHeap 19229->19231 19232 40f123 19231->19232 19233->19229 19233->19232 19234 40fa20 19233->19234 19236 40fa5a 19234->19236 19240 410690 19236->19240 19237 40fd54 19237->19229 19238 444490 RtlFreeHeap 19238->19237 19239 40fc3d 19239->19237 19239->19238 19243 4108fa 19240->19243 19241 410a6f 19241->19239 19242 447130 RtlFreeHeap 19242->19243 19243->19241 19243->19242 19244 410a61 19243->19244 19244->19241 19245 444490 RtlFreeHeap 19244->19245 19245->19244 19251 444470 RtlAllocateHeap 19252 40f807 19257 40f402 19252->19257 19253 444490 RtlFreeHeap 19255 40f3e9 19253->19255 19254 40f4ef 19254->19253 19256 40fa20 RtlFreeHeap 19256->19254 19257->19254 19257->19255 19257->19256 19258 4103a8 19259 4103b5 19258->19259 19261 410423 19258->19261 19261->19259 19262 447130 19261->19262 19263 44714c 19262->19263 19265 44715a 19262->19265 19268 4471f1 19262->19268 19263->19265 19266 444490 RtlFreeHeap 19263->19266 19263->19268 19264 444490 RtlFreeHeap 19267 4471fa 19264->19267 19265->19261 19266->19268 19268->19264 19269 447d38 19270 447d47 19269->19270 19272 447dce 19269->19272 19270->19272 19273 4476d0 LdrInitializeThunk 19270->19273 19273->19272 19274 410e0c 19276 410a7b 19274->19276 19277 410e54 19274->19277 19275 444490 RtlFreeHeap 19275->19276 19276->19275 19276->19277 19278 447ac9 19279 447af9 19278->19279 19281 447a08 19279->19281 19282 4476d0 LdrInitializeThunk 19279->19282 19282->19281

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CurrentProcess$ExitInputStateThread
                                                                                                                                                  • String ID: mlon$qpsr
                                                                                                                                                  • API String ID: 1029096631-2320206279
                                                                                                                                                  • Opcode ID: 7930aff37ba72ce8264af3c29ed56ea6ce6d8b229feb210a3e04cfecf3ed9881
                                                                                                                                                  • Instruction ID: 0b5985bc83f50576ef1f085b5a0d62e7e6efba06dbaf663de6811bcd9dd79fdb
                                                                                                                                                  • Opcode Fuzzy Hash: 7930aff37ba72ce8264af3c29ed56ea6ce6d8b229feb210a3e04cfecf3ed9881
                                                                                                                                                  • Instruction Fuzzy Hash: 7D416C7480C240ABD301BFA8D544A1EFBE5EF56705F148C2EE4C4A7392C23AC818CB6B

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 42 447ac9-447af7 43 447b26-447b32 42->43 44 447af9 42->44 45 447b34-447b3f 43->45 46 447b82-447b87 43->46 47 447b00-447b24 call 448a50 44->47 48 447b40-447b47 45->48 49 447b95-447bb9 call 4480b0 46->49 50 447bc0-447bd3 46->50 51 447be0 46->51 52 447a70-447a8d 46->52 53 447be2-447c00 46->53 54 447b8e-447b90 46->54 55 447a08-447a22 46->55 47->43 59 447b50-447b56 48->59 60 447b49-447b4c 48->60 49->50 49->51 49->52 49->53 49->55 50->51 51->53 61 447ab6-447ac4 52->61 62 447a8f 52->62 57 447c36-447c3d 53->57 58 447c02 53->58 63 447c7c-447c9a 54->63 66 447a24 55->66 67 447a56-447a69 55->67 57->63 72 447c3f-447c4b 57->72 69 447c10-447c34 call 448a50 58->69 59->46 71 447b58-447b7a call 4476d0 59->71 60->48 70 447b4e 60->70 61->53 73 447a90-447ab4 call 448b30 62->73 74 447cc6-447cd0 63->74 75 447c9c-447c9f 63->75 68 447a30-447a54 call 448ac0 66->68 67->52 67->53 68->67 69->57 70->46 90 447b7f 71->90 82 447c50-447c5c 72->82 73->61 77 447cd2-447cdf 74->77 78 447cfc 74->78 84 447ca0-447cc4 call 448a50 75->84 85 447ce0-447cec 77->85 88 447d03 78->88 89 447f5a-447f65 78->89 96 447c5e 82->96 84->74 98 447cee 85->98 88->89 90->46 96->63 98->78
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: }D$%sgh$4`[b${D
                                                                                                                                                  • API String ID: 0-1200795032
                                                                                                                                                  • Opcode ID: 05b3149f2a3e830b37f71957d57e1fb7ca9e9332a621777ac5fd2e0c82385c56
                                                                                                                                                  • Instruction ID: e9ff087d7b6ba292c07e2a373faf3cf3d0a9800b043d4ee0ae862f7c510f9595
                                                                                                                                                  • Opcode Fuzzy Hash: 05b3149f2a3e830b37f71957d57e1fb7ca9e9332a621777ac5fd2e0c82385c56
                                                                                                                                                  • Instruction Fuzzy Hash: 05817A7060C3419FE710EF28D890A2EBBE5EB99315F148C6DF1C597262C739E891CB1A

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 194 4476d0-447702 LdrInitializeThunk
                                                                                                                                                  APIs
                                                                                                                                                  • LdrInitializeThunk.NTDLL(0044B41F,?,00000004,?,?,00000018,?), ref: 004476FE
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                  • Opcode ID: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                                                  • Instruction ID: fb6f357373f259be8b0e83fffc5d2a3912a28e0da7d2036ce94b71e982b3a7e9
                                                                                                                                                  • Opcode Fuzzy Hash: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                                                  • Instruction Fuzzy Hash: 76E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 269 447e1b-447e2b call 445dc0 272 447e41-447ebf 269->272 273 447e2d 269->273 275 447ef6-447f02 272->275 276 447ec1 272->276 274 447e30-447e3f 273->274 274->272 274->274 277 447f04-447f0f 275->277 278 447f45-447f47 275->278 279 447ed0-447ef4 call 448a50 276->279 280 447f10-447f17 277->280 279->275 282 447f20-447f26 280->282 283 447f19-447f1c 280->283 282->278 286 447f28-447f3d call 4476d0 282->286 283->280 285 447f1e 283->285 285->278 288 447f42 286->288 288->278
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: @
                                                                                                                                                  • API String ID: 0-2766056989
                                                                                                                                                  • Opcode ID: 2042c984cff8e36586f157c90dfe1e22c009bb683d2571c29aa94926772e1527
                                                                                                                                                  • Instruction ID: cdf6f297f13441fe2925969da6b6994966f8396d0ae99224b9e918e95d5920a6
                                                                                                                                                  • Opcode Fuzzy Hash: 2042c984cff8e36586f157c90dfe1e22c009bb683d2571c29aa94926772e1527
                                                                                                                                                  • Instruction Fuzzy Hash: 9B31A97180C3018BE714DF28C89072BB7F1EF95305F44596EF8C9A72A1E7399845CB9A

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 289 447d38-447d40 290 447d47-447d7a 289->290 291 447df1-447df3 289->291 292 448118-44813c 289->292 293 447d7c-447d7f 290->293 294 447da9-447db0 290->294 297 447f5c-447f65 291->297 295 448166-448173 292->295 296 44813e-44813f 292->296 298 447d80-447da7 call 448a50 293->298 294->291 299 447db2-447dbf 294->299 301 448396-44839d 295->301 302 4483c7-4483db 295->302 303 4482e0-4482f0 295->303 304 448390-448394 295->304 305 4482b3-4482d9 295->305 306 4481cf-4481e5 295->306 307 448199-4481c8 295->307 308 44817a-448192 295->308 309 44835a-448389 call 40cc80 295->309 300 448140-448164 call 448730 296->300 298->294 315 447dc0-447dc7 299->315 300->295 314 4483e0-4483e7 302->314 317 4482f7-448321 call 40cc70 303->317 318 4482f2-4482f5 303->318 304->301 305->302 305->303 305->304 310 4481e7-4481ea 306->310 311 4481ec-448222 call 40cc70 306->311 307->302 307->303 307->304 307->305 307->306 307->309 308->301 308->302 308->303 308->304 308->305 308->306 308->307 308->309 309->302 309->304 310->311 336 448328-448353 311->336 337 448228-44822a 311->337 314->314 322 4483e9-448418 314->322 323 447de9-447def 315->323 324 447dc9-447dcc 315->324 317->302 317->304 317->336 318->317 329 448446-44844d 322->329 330 44841a 322->330 323->291 332 447df8-447e0c call 4476d0 323->332 324->315 331 447dce 324->331 333 4484c0-4484d2 329->333 334 44844f-448466 329->334 338 448420-448444 call 4487c0 330->338 331->291 341 447e11-447e16 332->341 342 4485a6-4485da 333->342 343 4485a0 333->343 344 4483a0-4483c0 333->344 345 448540-44854c 333->345 346 448600 333->346 347 448581-44858d 333->347 348 4485e1-4485f1 333->348 349 448562-44856a 333->349 350 448602-448611 333->350 351 4484f4-4484fd 333->351 352 448516-448538 333->352 353 448510 333->353 354 448571-44857a 333->354 355 448553-44855b 333->355 356 4485f8-4485ff 333->356 357 4484d9-4484ed 333->357 339 448468-44846f 334->339 340 44849b-44849f 334->340 336->302 336->304 336->305 336->309 337->336 358 448230-448236 337->358 338->329 365 448470-448499 339->365 340->333 366 4484a1-4484a3 340->366 341->297 342->302 342->304 342->348 343->342 344->302 344->304 345->344 345->346 345->347 345->348 345->349 345->350 345->354 345->355 345->356 347->343 347->344 347->346 347->350 347->356 348->344 348->346 348->350 348->356 349->344 349->346 349->348 349->350 349->354 349->356 360 448656-44865b 350->360 361 448620-448628 350->361 362 448662-44866c 350->362 363 448642-44864f 350->363 351->344 351->345 351->346 351->347 351->348 351->349 351->350 351->352 351->353 351->354 351->355 351->356 352->344 352->345 352->346 352->347 352->348 352->349 352->350 352->354 352->355 352->356 353->352 354->344 354->345 354->346 354->347 354->348 354->349 354->350 354->354 354->355 354->356 355->344 355->346 355->347 355->348 355->349 355->350 355->354 355->356 356->346 357->344 357->345 357->346 357->347 357->348 357->349 357->350 357->351 357->352 357->353 357->354 357->355 357->356 367 44829d-4482ac 358->367 368 448238-448247 358->368 360->344 360->362 370 4486a0 360->370 371 448673-448692 360->371 372 44862f-44863b 360->372 361->344 361->362 361->370 361->371 361->372 362->344 362->370 362->371 363->360 363->361 365->340 365->365 369 4484b0-4484be 366->369 367->302 367->304 367->305 367->309 373 448250-44829b 368->373 369->333 369->369 374 4486a2 370->374 371->370 372->360 372->361 372->362 372->363 373->367 373->373 374->374
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: f5fa1b09104253a195c0fe57cdf171331a83f09fff8ede92eb3ccc747820151f
                                                                                                                                                  • Instruction ID: 8bcc6fb386cb15c142638edae28a52624d13c148528c1f92ba7a2a6e1e143af4
                                                                                                                                                  • Opcode Fuzzy Hash: f5fa1b09104253a195c0fe57cdf171331a83f09fff8ede92eb3ccc747820151f
                                                                                                                                                  • Instruction Fuzzy Hash: A7021036A08341CFD700DF28E89052EB7E1FB89312F194A7EE49487392D735E955CB86

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 375 40f807-40f814 376 40f816 375->376 377 40f847-40f84f call 40ff80 375->377 378 40f820-40f845 call 411840 376->378 381 40f854-40f85a 377->381 378->377 383 40f680 381->383 384 40f861-40f86d 381->384 385 40f7e1-40f7e8 381->385 386 40f682-40f68c 381->386 387 40f5a6-40f5c6 381->387 388 40f547-40f567 381->388 389 40f649-40f65c 381->389 390 40f86e 381->390 391 40f7ef-40f7fc call 444490 381->391 392 40f670-40f675 381->392 393 40f691-40f6df 381->393 394 40f714-40f762 381->394 395 40f638-40f642 381->395 396 40f679-40f67b 381->396 397 40f7fe 381->397 385->383 385->386 385->387 385->388 385->389 385->391 385->392 385->395 385->396 385->397 413 40f400 385->413 414 40f501-40f513 385->414 415 40f402-40f409 385->415 416 40f410-40f424 385->416 417 40f472-40f47f 385->417 418 40f4fc 385->418 386->391 404 40f5f4-40f5fb 387->404 405 40f5c8 387->405 388->387 403 40f569 388->403 407 40f677 389->407 408 40f65e-40f662 389->408 390->390 391->384 392->407 392->408 393->394 409 40f6e1 393->409 398 40f794-40f7a4 394->398 399 40f764 394->399 395->383 395->386 395->389 395->391 395->392 395->396 395->413 395->414 395->415 395->416 395->417 395->418 396->383 397->384 431 40f7bd-40f7c9 398->431 410 40f770-40f792 call 4118b0 399->410 419 40f570-40f592 call 411930 403->419 421 40f5a0 404->421 422 40f5fd-40f603 404->422 420 40f5d0-40f5f2 call 411930 405->420 407->396 408->407 423 40f664 408->423 424 40f6f0-40f712 call 4118b0 409->424 410->398 444 40f520-40f52f 414->444 415->414 415->416 415->417 415->418 425 40f430 416->425 426 40f470 416->426 427 40f436-40f467 416->427 428 40f3e9-40f3fb 416->428 430 40f480-40f487 417->430 418->414 451 40f594 419->451 420->404 421->387 435 40f61c-40f620 422->435 423->408 424->394 425->427 426->417 427->426 428->413 430->430 441 40f489-40f494 430->441 438 40f630 435->438 439 40f622-40f624 435->439 438->391 446 40f610-40f613 439->446 447 40f626-40f628 439->447 448 40f4e2-40f4f5 call 40fa20 441->448 449 40f496-40f498 441->449 444->444 452 40f531-40f542 444->452 453 40f615-40f61a 446->453 447->453 448->414 448->418 454 40f4a0-40f4cd call 4115b0 449->454 451->387 452->391 453->421 453->435 462 40f4d7-40f4df 454->462 463 40f4cf-40f4d5 454->463 462->448 463->454 463->462
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 12b76bd1cddf45bbd6207310afd8c4b1868e0259217c3cf0ed6db9d5703ced3b
                                                                                                                                                  • Instruction ID: cd89484c1d0e19e46c954de61e31bbebaec41b12b1ade970bd1187d44bb00fae
                                                                                                                                                  • Opcode Fuzzy Hash: 12b76bd1cddf45bbd6207310afd8c4b1868e0259217c3cf0ed6db9d5703ced3b
                                                                                                                                                  • Instruction Fuzzy Hash: B8C11574904256CFCB25CF68C8506BFB7B1FF46300F18497AE451AB792D339A85ACB98

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 465 40f042-40f06d 466 40f094-40f0d0 465->466 467 40f06f 465->467 468 40f0d2 466->468 469 40f104-40f107 466->469 470 40f070-40f092 call 4117b0 467->470 471 40f0e0-40f102 call 411740 468->471 475 40f10b-40f11c call 445da0 469->475 470->466 471->469 479 40f340-40f34e 475->479 480 40f320-40f32b 475->480 481 40f123-40f125 475->481 482 40f3e4-40f863 475->482 483 40f3c8-40f3d4 475->483 484 40f12a-40f268 call 44a230 * 12 475->484 485 40f270-40f288 call 440df0 475->485 486 40f3b0-40f3b6 call 40fa20 475->486 487 40f390-40f392 475->487 488 40f355-40f363 475->488 489 40f396-40f39c 475->489 490 40f3b9-40f3bf call 40fa20 475->490 491 40f3db 475->491 479->480 479->482 479->483 479->487 479->488 479->489 479->491 480->479 480->480 480->482 480->483 480->485 480->486 480->487 480->488 480->489 480->490 480->491 498 40f866-40f86d 481->498 482->498 483->482 483->491 484->479 484->480 484->482 484->483 484->485 484->486 484->487 484->488 484->489 484->490 484->491 505 40f290-40f297 485->505 486->490 487->489 492 40f381-40f38f 488->492 493 40f365-40f368 488->493 489->480 489->482 489->483 489->486 489->491 490->483 491->482 492->487 503 40f370-40f37f 493->503 503->492 503->503 505->505 508 40f299-40f2a8 505->508 510 40f303-40f308 508->510 511 40f2aa-40f2af 508->511 510->480 513 40f2b0-40f2b3 511->513 515 40f300 513->515 516 40f2b5-40f2dd call 4115b0 513->516 515->510 522 40f2e7-40f2ec 516->522 523 40f2df-40f2e5 516->523 522->515 523->513 523->522
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: ca4472624897f6057df6c8ffb23683dd2a6b038d4d54d03cf02992a55fdc48f7
                                                                                                                                                  • Instruction ID: ef9271f13a37813059f82d7b2aef6f9b9132d2b5a11f53dfc547668204b89559
                                                                                                                                                  • Opcode Fuzzy Hash: ca4472624897f6057df6c8ffb23683dd2a6b038d4d54d03cf02992a55fdc48f7
                                                                                                                                                  • Instruction Fuzzy Hash: 6CA17DB6C14214DFDB109FA0EC915BEBBB1FB0A309F04047AE805BB362E7759914CB69

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 99 44445c-444462 101 444470-444474 RtlAllocateHeap 99->101
                                                                                                                                                  APIs
                                                                                                                                                  • RtlAllocateHeap.NTDLL(?,00000000), ref: 00444474
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                  • String ID: |DD
                                                                                                                                                  • API String ID: 1279760036-1192118190
                                                                                                                                                  • Opcode ID: 4cbc25f787769cefebd05a7767c6a86754462c7e8b1f71f112afd27836c89513
                                                                                                                                                  • Instruction ID: 3820a18ae079cb7e4426f798123fe2c3e110840b7bb1f0220b84c6f01d08581c
                                                                                                                                                  • Opcode Fuzzy Hash: 4cbc25f787769cefebd05a7767c6a86754462c7e8b1f71f112afd27836c89513
                                                                                                                                                  • Instruction Fuzzy Hash: A6B01230146210BCD03113111CC5FFF3C2CAF83F5EF101014B208180C047549001D07D

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 102 444470-444474 RtlAllocateHeap
                                                                                                                                                  APIs
                                                                                                                                                  • RtlAllocateHeap.NTDLL(?,00000000), ref: 00444474
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AllocateHeap
                                                                                                                                                  • String ID: |DD
                                                                                                                                                  • API String ID: 1279760036-1192118190
                                                                                                                                                  • Opcode ID: 624b63b64e6b03db0bd12635e7aa1ed08730c5fdf8c669e26ca804604db2a04b
                                                                                                                                                  • Instruction ID: e0ccf817579d59bbce23a8ee5fc248487fbde0254dbb899775f0dc122b38b7e8
                                                                                                                                                  • Opcode Fuzzy Hash: 624b63b64e6b03db0bd12635e7aa1ed08730c5fdf8c669e26ca804604db2a04b
                                                                                                                                                  • Instruction Fuzzy Hash: D2A00231145211EDD16117556C95F6F3968AB82A5EF100064B2081809586649041D56D

                                                                                                                                                  Control-flow Graph

                                                                                                                                                  • Executed
                                                                                                                                                  • Not Executed
                                                                                                                                                  control_flow_graph 181 444490-4444a1 182 444526-444529 181->182 183 444500 181->183 184 444520 181->184 185 444511-444517 181->185 186 444502-444505 181->186 187 44452c-444530 RtlFreeHeap 181->187 188 4444a8-4444bd 181->188 182->187 183->186 186->185 189 4444e6-4444f3 188->189 190 4444bf 188->190 189->183 191 4444c0-4444e4 call 4475d0 190->191 191->189
                                                                                                                                                  APIs
                                                                                                                                                  • RtlFreeHeap.NTDLL(4B6A4902,00000000), ref: 00444530
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FreeHeap
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 3298025750-0
                                                                                                                                                  • Opcode ID: 7303358f5359f19ca23f0687a22b433efaff00f6e34e09b9e2f94b9ea2ceaedc
                                                                                                                                                  • Instruction ID: caa5a61c1fc6514fa69d27dc7abdf64d4e2d01bb00e12b800d78490065dd5173
                                                                                                                                                  • Opcode Fuzzy Hash: 7303358f5359f19ca23f0687a22b433efaff00f6e34e09b9e2f94b9ea2ceaedc
                                                                                                                                                  • Instruction Fuzzy Hash: 5A01803550C240DFD210AB18ED80A1ABBF8EF8A716F054868E5C48B252C335EC50DB6A
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: !>?$ z%$()&'$(qM$,-*+$0$01NO$4523$<=:;$@A^_$DEBC$HIFG$HKJM$LMJK$ONIH$PQno$XYVW$[ZED$\]Z[$dgfi$turs$xyvw$x{z}
                                                                                                                                                  • API String ID: 0-2038966068
                                                                                                                                                  • Opcode ID: f90f97c9c9ee660e4de228bad1591d79a832447606f1d05447c21198192b42ed
                                                                                                                                                  • Instruction ID: dd8c9a11170efe247047064befbb3e8e17caaf51c98d00186aa99d3ab3198a48
                                                                                                                                                  • Opcode Fuzzy Hash: f90f97c9c9ee660e4de228bad1591d79a832447606f1d05447c21198192b42ed
                                                                                                                                                  • Instruction Fuzzy Hash: F2A2ABB55083819FD730CF11D884BEBBBE1AFC5304F54492EE9C88B251DB399885CB9A
                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Clipboard$Global$CloseDataLockLongOpenUnlockWindow
                                                                                                                                                  • String ID: F$G$H$N$S$s$u$z${$|$}
                                                                                                                                                  • API String ID: 2832541153-1941974359
                                                                                                                                                  • Opcode ID: c2f3d5519ab13067e96e8a8e1554d226321cbd2039ebb6754a01b94ca404930a
                                                                                                                                                  • Instruction ID: 1a35188d04eb71108be36436a893f0745e74d17b360d7727ff600e0e31ba3cd0
                                                                                                                                                  • Opcode Fuzzy Hash: c2f3d5519ab13067e96e8a8e1554d226321cbd2039ebb6754a01b94ca404930a
                                                                                                                                                  • Instruction Fuzzy Hash: B341617150C3808ED301EF78D48831FBFE0AB96318F05596EE4DA86292D6BD8949C79B
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: .,$37$53$9)$<&$<:$MI$O=|?$Q%e'$TW$[Y$`a$n)l+$sAuC$#!$/-$31$75$sq
                                                                                                                                                  • API String ID: 0-518734598
                                                                                                                                                  • Opcode ID: b3b08317d2e0cfa541fc023eb25e697968bc4af5299184a1130a56b36b739f48
                                                                                                                                                  • Instruction ID: 03ea407fed1d32f28916693174b9482451e2888c3307ff2ead53aff0a4ec171c
                                                                                                                                                  • Opcode Fuzzy Hash: b3b08317d2e0cfa541fc023eb25e697968bc4af5299184a1130a56b36b739f48
                                                                                                                                                  • Instruction Fuzzy Hash: D362D6B55093828AE3748F01E680BDFBBF1BB96344F90892DE5D89B241DB748449CF97
                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: AllocString$InitVariant
                                                                                                                                                  • String ID: 4`[b$4`[b$<],[
                                                                                                                                                  • API String ID: 3074814690-2254285042
                                                                                                                                                  • Opcode ID: 0ea8b8889e0bb4a45b6034501902803b8855704a2f451e5abac1be5342d0fdbe
                                                                                                                                                  • Instruction ID: 3b70daff5964ce097363bec6f93c74fecd6cdfee96da66d185794e42f4892200
                                                                                                                                                  • Opcode Fuzzy Hash: 0ea8b8889e0bb4a45b6034501902803b8855704a2f451e5abac1be5342d0fdbe
                                                                                                                                                  • Instruction Fuzzy Hash: 6022CA756083409FE714DF28D880B2FBBE1FF85309F14882DE6858B2A1D739E955CB5A
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: ,"@$#6C$%W U$::$VVOT$[X^"$vT^:$xdaa$SQ
                                                                                                                                                  • API String ID: 0-3977809258
                                                                                                                                                  • Opcode ID: 687946c3e46dcd2fef14dd3dc931c1ff83cc1edd7a341014e5edc793b6e60020
                                                                                                                                                  • Instruction ID: 6a30e320bc9aa03169a315c8e403c78acd1a2c3e87340e59c740f6ce2ae395c4
                                                                                                                                                  • Opcode Fuzzy Hash: 687946c3e46dcd2fef14dd3dc931c1ff83cc1edd7a341014e5edc793b6e60020
                                                                                                                                                  • Instruction Fuzzy Hash: 06827A70405B818AE7318F25C590BA3BBF0AF1B306F14189ED4EB9B293D739A545CF69
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: $ $$8r?$--',$nLv($u}|
                                                                                                                                                  • API String ID: 0-457197051
                                                                                                                                                  • Opcode ID: 68e599e8ffaa50a487a7f43620eb8ee021e6b6941ac51a7c1ed568df97d2eee9
                                                                                                                                                  • Instruction ID: 8b41d4da4bcd42269ea7739c650f07c77f5b2283e083b4b23c58f1815274c948
                                                                                                                                                  • Opcode Fuzzy Hash: 68e599e8ffaa50a487a7f43620eb8ee021e6b6941ac51a7c1ed568df97d2eee9
                                                                                                                                                  • Instruction Fuzzy Hash: 9352CF70504B418BE7258F35C494BA7BBE1AF4A305F14886EE5EB8B392CB3AF405CB55
                                                                                                                                                  APIs
                                                                                                                                                  • VariantClear.OLEAUT32(00000008), ref: 004408F3
                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00440920
                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00440929
                                                                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00440940
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: FreeString$ClearVariant
                                                                                                                                                  • String ID: 4`[b$4`[b
                                                                                                                                                  • API String ID: 3349467263-3640500014
                                                                                                                                                  • Opcode ID: e385970683e39f11de06317a4428018e5c6c996f516a19f857f1be5293d116c9
                                                                                                                                                  • Instruction ID: 09d7fc534b87bbdf8393991c9ef56cf577bcdd1ce3a6edc29adcf294396d53e5
                                                                                                                                                  • Opcode Fuzzy Hash: e385970683e39f11de06317a4428018e5c6c996f516a19f857f1be5293d116c9
                                                                                                                                                  • Instruction Fuzzy Hash: CFB1CF756083009FE710DF64E891B2FB7E5EB8530AF14883DE685CB252D739E815CB5A
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: -$0123456789ABCDEFXP$0123456789abcdefxp$A$gfff$gfff$gfff
                                                                                                                                                  • API String ID: 0-947532036
                                                                                                                                                  • Opcode ID: e06ab667e6b9483aab09583229f0419af3f4093797c2ed4d09b53c95b9789ffe
                                                                                                                                                  • Instruction ID: 21de5e691bd859abbc2be4e82a4dcaafefefd4727c911ae8c5553d0c2646aee4
                                                                                                                                                  • Opcode Fuzzy Hash: e06ab667e6b9483aab09583229f0419af3f4093797c2ed4d09b53c95b9789ffe
                                                                                                                                                  • Instruction Fuzzy Hash: 4EE2D2716083418FD714CF29C49476BBBE2ABC9314F188A3EE895A73D1D379DA05CB86
                                                                                                                                                  APIs
                                                                                                                                                  • CoInitialize.OLE32(00000000), ref: 0041254E
                                                                                                                                                  • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 00412570
                                                                                                                                                  • GetSystemDirectoryW.KERNEL32(?,00000104), ref: 0041289E
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: Initialize$DirectorySecuritySystem
                                                                                                                                                  • String ID: q-s
                                                                                                                                                  • API String ID: 1379780170-2538240376
                                                                                                                                                  • Opcode ID: 574801d40f12a725b9c9cb71e3c2e1c5558239a08317548fb3447c718f303320
                                                                                                                                                  • Instruction ID: e90c699da80fdbf97deba592771adfca9ffecd6f7c132f23d46d425fcbc939e9
                                                                                                                                                  • Opcode Fuzzy Hash: 574801d40f12a725b9c9cb71e3c2e1c5558239a08317548fb3447c718f303320
                                                                                                                                                  • Instruction Fuzzy Hash: AA62D0B45007419FD3219F26D481627BBF1FF06308F14495DE4DA8BBA2D33AE896CB99
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: J<BJ$f`E$f`E$v{${3$~
                                                                                                                                                  • API String ID: 0-1732740514
                                                                                                                                                  • Opcode ID: 76f2aed4a057638f363fd031f3dbe0569a69028984208c497ec39f2097cc7ed5
                                                                                                                                                  • Instruction ID: 4e670058078cea7fd43884a886fc8be73a26d202e8482742903b49392826d215
                                                                                                                                                  • Opcode Fuzzy Hash: 76f2aed4a057638f363fd031f3dbe0569a69028984208c497ec39f2097cc7ed5
                                                                                                                                                  • Instruction Fuzzy Hash: 53D1687050C3818BD321DF18C49062EBBE1AF92744F54093EE5D1AB7A2D339D949CBAB
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: drG$)FC$?*$2$CIBH${vry
                                                                                                                                                  • API String ID: 0-1492907507
                                                                                                                                                  • Opcode ID: 76d7692e372014387e47a71721219990899b7678fcf2bf8cf459b591c2ce3725
                                                                                                                                                  • Instruction ID: ae17b6820417c1f5d865f6f8db41105b67f97988771920ed6e8cdea7b43e7d9c
                                                                                                                                                  • Opcode Fuzzy Hash: 76d7692e372014387e47a71721219990899b7678fcf2bf8cf459b591c2ce3725
                                                                                                                                                  • Instruction Fuzzy Hash: 87A28B70405B818AE7328F35C590BE3BBF1AF1A305F04589ED4EA9B282DB3AB545CB55
                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MetricsSystem
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4116985748-3916222277
                                                                                                                                                  • Opcode ID: 6d15c560a22f2f746b61e91c69fede85cce94a29c4e560c9bab8bff2291995dd
                                                                                                                                                  • Instruction ID: 04cec409040a24a7638083f5cbef6eeda66da4d91f8b2fb747c19da65d0b6118
                                                                                                                                                  • Opcode Fuzzy Hash: 6d15c560a22f2f746b61e91c69fede85cce94a29c4e560c9bab8bff2291995dd
                                                                                                                                                  • Instruction Fuzzy Hash: 62319FB49182009FDB00EF68D98565EBBF0BB89304F11853EE898D7360D774A959CF86
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: ,"@$#6C$%W U$::$VVOT$[X^"$vT^:$xdaa$SQ
                                                                                                                                                  • API String ID: 0-3977809258
                                                                                                                                                  • Opcode ID: 5316a4421e8038fc09d359bae9942a20de967b06b3305538db8130970f2136b8
                                                                                                                                                  • Instruction ID: 47a7bdd0108c2fb9dd8588cd9d3ff781ee98881393f00aa1a63237223b76b1bc
                                                                                                                                                  • Opcode Fuzzy Hash: 5316a4421e8038fc09d359bae9942a20de967b06b3305538db8130970f2136b8
                                                                                                                                                  • Instruction Fuzzy Hash: 4A615B70005B808AE7718F34C494BE7BBE0BF1A306F44589ED4EA9B292DB3AA505CF55
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: 4`[b$4`[b$D
                                                                                                                                                  • API String ID: 0-2855741908
                                                                                                                                                  • Opcode ID: ed9ea28e12b6c3f2a80f412645aefceee75c8d90be7708955877a316dca48e77
                                                                                                                                                  • Instruction ID: 31d3bb4f6c8ef88d8f7c367f3412f89acc0e11c248f3c087f24487996a868f02
                                                                                                                                                  • Opcode Fuzzy Hash: ed9ea28e12b6c3f2a80f412645aefceee75c8d90be7708955877a316dca48e77
                                                                                                                                                  • Instruction Fuzzy Hash: 5DE1BBB0608381DFD720CF24E895BABB7E2FF85305F54496EE4889B352D3799850CB5A
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: 4`[b$`cb]$hi
                                                                                                                                                  • API String ID: 0-188674353
                                                                                                                                                  • Opcode ID: 1f5791c10a8d9b9034cf8b33a2b296a3773450a9b318bd1f49d32c9470c40f7b
                                                                                                                                                  • Instruction ID: e8b149cf807d1c003d5c69b0e71323098e2fb5bb7a12dbfc9662ce51d29e78b9
                                                                                                                                                  • Opcode Fuzzy Hash: 1f5791c10a8d9b9034cf8b33a2b296a3773450a9b318bd1f49d32c9470c40f7b
                                                                                                                                                  • Instruction Fuzzy Hash: FDC1BE7160C3209BD710EF18E881A2BB7E4EF96354F84095EF8C597351E339E954C7AA
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: |}$IO$M"C
                                                                                                                                                  • API String ID: 0-2140647755
                                                                                                                                                  • Opcode ID: a38601d3fca04be0643588d29395e0164f5203bdcff9d00cb4cb4415e9c9f1d7
                                                                                                                                                  • Instruction ID: 95a8a3ba117dcb61b299199237c9eeeb104e0e6ef4a4d217e90056a207d5ce29
                                                                                                                                                  • Opcode Fuzzy Hash: a38601d3fca04be0643588d29395e0164f5203bdcff9d00cb4cb4415e9c9f1d7
                                                                                                                                                  • Instruction Fuzzy Hash: A7E1ACB5D00269DBDF04CFD4E881AEEBBB1BF06304F640859E850AB346D3759A45CBA9
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: ((*$4`[b$KJML
                                                                                                                                                  • API String ID: 0-1972290462
                                                                                                                                                  • Opcode ID: dec8e1f1a6e47717e73a8b1603991c167e71ac5dd27e416a59c03452828de5c7
                                                                                                                                                  • Instruction ID: fe7f7a316f197fe0042526b9999b7c3ec2d399551d2672056d428c2cb04b8ed6
                                                                                                                                                  • Opcode Fuzzy Hash: dec8e1f1a6e47717e73a8b1603991c167e71ac5dd27e416a59c03452828de5c7
                                                                                                                                                  • Instruction Fuzzy Hash: ADC10371E00205CFDF09CFA8D851BAEBBB2EF4A305F248269E415B7392D7399945CB58
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: fL[D$wcjn
                                                                                                                                                  • API String ID: 0-3212404223
                                                                                                                                                  • Opcode ID: f7381f910d54b45702fc34180e1fe2687b4c52f9d4af3e67fb7e363e571e8373
                                                                                                                                                  • Instruction ID: f42574bc615607f6af951fa0bda80222cba276cb5f891ef9b4a55e7d3f85a151
                                                                                                                                                  • Opcode Fuzzy Hash: f7381f910d54b45702fc34180e1fe2687b4c52f9d4af3e67fb7e363e571e8373
                                                                                                                                                  • Instruction Fuzzy Hash: CF029C75608350ABD311EF25E841B2FBBE4AF95308F44492EF5C897262D239E914CB9B
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                  • String ID: KJML$w
                                                                                                                                                  • API String ID: 2994545307-3028343826
                                                                                                                                                  • Opcode ID: 4633c47ec76e09bc5f344fa9432b6b331caf1fae4f0c009488e9d39b1f9fd13b
                                                                                                                                                  • Instruction ID: 080b7696ce438855e2865b836230b873bea6a0c21e24f15a690f1c4f281cc9ae
                                                                                                                                                  • Opcode Fuzzy Hash: 4633c47ec76e09bc5f344fa9432b6b331caf1fae4f0c009488e9d39b1f9fd13b
                                                                                                                                                  • Instruction Fuzzy Hash: B0B101706083118BE714DF25E881B2FBBE1EF96314F54492EE5C997352E339E844CB9A
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: 4`[b$4`[b
                                                                                                                                                  • API String ID: 0-3640500014
                                                                                                                                                  • Opcode ID: d1b627fec911b8c28985ab63311d4cc2010a42749d977885f13158c72016bf89
                                                                                                                                                  • Instruction ID: 4a5db5bc531862a3fafa49679c1da16283dda6f39ad5b5a5d790b33b14943aa6
                                                                                                                                                  • Opcode Fuzzy Hash: d1b627fec911b8c28985ab63311d4cc2010a42749d977885f13158c72016bf89
                                                                                                                                                  • Instruction Fuzzy Hash: 3081D3B160C3409BE710DF65E981B2FB7E5EB85709F04482DF6C487252D739E824CB6A
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: f
                                                                                                                                                  • API String ID: 0-1993550816
                                                                                                                                                  • Opcode ID: 0a82051139f66ddf593a476851d42ce7362ebefd45d52c377741e50279ceb0fc
                                                                                                                                                  • Instruction ID: 69f14e0446ed55d0bc363b11fecc12665fd0227c7f6396fa499844b82b808001
                                                                                                                                                  • Opcode Fuzzy Hash: 0a82051139f66ddf593a476851d42ce7362ebefd45d52c377741e50279ceb0fc
                                                                                                                                                  • Instruction Fuzzy Hash: 5D32AF716087419FEB14CF18C880B2FBBE1ABC8354F58892EF895973A2D778D845CB56
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: p9A
                                                                                                                                                  • API String ID: 0-2767146494
                                                                                                                                                  • Opcode ID: cc4438e265543dc60c17e4af3816322dfc04a26b990f0c8e12e52939bdc12f3d
                                                                                                                                                  • Instruction ID: 2c8aa80ce659a15c762eb3e1e81ca8c73c00eafc5f89e39574f9bbbba22e0185
                                                                                                                                                  • Opcode Fuzzy Hash: cc4438e265543dc60c17e4af3816322dfc04a26b990f0c8e12e52939bdc12f3d
                                                                                                                                                  • Instruction Fuzzy Hash: 5812BCB5500B008FD725CF24D980B67B7F2AF86309F14892ED49A87B92E739F845CB59
                                                                                                                                                  APIs
                                                                                                                                                  • CoCreateInstance.OLE32(0044EB80,00000000,00000001,0044EB70), ref: 00426FE9
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: CreateInstance
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 542301482-0
                                                                                                                                                  • Opcode ID: 6b857c024720ac7b7e352e76ddfa4817e7e42bf3c285e39b0cfbbb18e45e5121
                                                                                                                                                  • Instruction ID: 6c14e4c9a293253992b80aceda0b72b65ad673230c86ebd3f60838f3fce4d3ea
                                                                                                                                                  • Opcode Fuzzy Hash: 6b857c024720ac7b7e352e76ddfa4817e7e42bf3c285e39b0cfbbb18e45e5121
                                                                                                                                                  • Instruction Fuzzy Hash: DE61FEB03082209BDB209B24DC96B7733A4EF82358F144559F986CB390E379E809C76A
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: "
                                                                                                                                                  • API String ID: 0-123907689
                                                                                                                                                  • Opcode ID: 3a375ffb791029574d5d487153f84a713dd1c5f8a93d4cec6e8116d322515391
                                                                                                                                                  • Instruction ID: dac99c5dab73986a5260e87837a74846541daf9fe20671a14200a52273f6332c
                                                                                                                                                  • Opcode Fuzzy Hash: 3a375ffb791029574d5d487153f84a713dd1c5f8a93d4cec6e8116d322515391
                                                                                                                                                  • Instruction Fuzzy Hash: CCC159B2A043045BD7148F24C49176BB7E9AF89354F1C9A2FE895873A1D73CDC44C79A
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: P
                                                                                                                                                  • API String ID: 0-3110715001
                                                                                                                                                  • Opcode ID: 096e396a3b36b829a6566558fd17d7f7d8ce7d5dba024e2e843d7647ff22d511
                                                                                                                                                  • Instruction ID: dd4241a5a5a1caa29915f85dd6641d1f89e5dc2f7704d5486d9f392ef1a7eae6
                                                                                                                                                  • Opcode Fuzzy Hash: 096e396a3b36b829a6566558fd17d7f7d8ce7d5dba024e2e843d7647ff22d511
                                                                                                                                                  • Instruction Fuzzy Hash: E9D104329082714FE725CE18989071FB6E1EB85718F168A3DE8B5AB381CB75DC06D7C6
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: 2B
                                                                                                                                                  • API String ID: 0-2489582833
                                                                                                                                                  • Opcode ID: e7c9954c64a2a2e716abb4006260575443ff31ca00f66fa76071335e070d8145
                                                                                                                                                  • Instruction ID: 1648f17e86a6f30225877104b632deb72bbb2998103f50de6865a7bf14004587
                                                                                                                                                  • Opcode Fuzzy Hash: e7c9954c64a2a2e716abb4006260575443ff31ca00f66fa76071335e070d8145
                                                                                                                                                  • Instruction Fuzzy Hash: 26A15731608391DFD3158F39EC5132A7BE2BF8A312F0986BDE491873A2D739DA458B05
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: drG$)FC$?*$2$CIBH${vry
                                                                                                                                                  • API String ID: 0-1492907507
                                                                                                                                                  • Opcode ID: bc606f07fc9a9b37c0bbc1281e8971c1ba7d3ec63685693cc84bf1c889e06ed2
                                                                                                                                                  • Instruction ID: cd923c6c2a59a948de96ec4fde7e4145b598f3882073ecf6b485000af5a54b7d
                                                                                                                                                  • Opcode Fuzzy Hash: bc606f07fc9a9b37c0bbc1281e8971c1ba7d3ec63685693cc84bf1c889e06ed2
                                                                                                                                                  • Instruction Fuzzy Hash: 40B15C70404B818AE776CF39C490BE3BBE0AF5A304F44589ED4EA87792DB3AB445CB55
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                  • String ID: 4`[b
                                                                                                                                                  • API String ID: 2994545307-3962175265
                                                                                                                                                  • Opcode ID: d7efba24f39cafc4f8138a2c0540639fa06f185e091667fb1a290be13ed1cba3
                                                                                                                                                  • Instruction ID: 65037cb4b131e6f69ae25d9d0f844069ac1afd20bdace3c3e68c66be08e3ab69
                                                                                                                                                  • Opcode Fuzzy Hash: d7efba24f39cafc4f8138a2c0540639fa06f185e091667fb1a290be13ed1cba3
                                                                                                                                                  • Instruction Fuzzy Hash: 3291C371608341ABF720DB15DC41B6FB7E6EB85354F54882EF98487352EB34E840DB9A
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: 4`[b
                                                                                                                                                  • API String ID: 0-3962175265
                                                                                                                                                  • Opcode ID: a9deb8d38d84d4afaf040186a8d67045d647737b27c5b75a10c779e7b3d72402
                                                                                                                                                  • Instruction ID: c5202ddbdcec288203f215c2c9f34064d5f6e2a8da8471ef5e17f24a05bd36fb
                                                                                                                                                  • Opcode Fuzzy Hash: a9deb8d38d84d4afaf040186a8d67045d647737b27c5b75a10c779e7b3d72402
                                                                                                                                                  • Instruction Fuzzy Hash: DB511371A09310ABEB159B189C90B3FB7E5EB89314F148A2DF8E5573E1CA35EC01C75A
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID: @QB
                                                                                                                                                  • API String ID: 0-3030980731
                                                                                                                                                  • Opcode ID: fa7d8ae5b693dd60f6850cd017a17b0abae062ab4b2c1048713c2209d971f0dc
                                                                                                                                                  • Instruction ID: 6d0cb73502d01e38b06274afbc8596ab77b17627c4c691baab7245b414bc2194
                                                                                                                                                  • Opcode Fuzzy Hash: fa7d8ae5b693dd60f6850cd017a17b0abae062ab4b2c1048713c2209d971f0dc
                                                                                                                                                  • Instruction Fuzzy Hash: C8219F74A093109BC310AB18D851A3BB7F5EF93755F848A1DE4D59B392E338CD10CBA6
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                  • String ID: @
                                                                                                                                                  • API String ID: 2994545307-2766056989
                                                                                                                                                  • Opcode ID: 405783dcd224cdf1397306dffb70641e0a1f7fae826e9b44d4411e2f7100f4cf
                                                                                                                                                  • Instruction ID: a91349f1e9a40293b62091c3c1e01b002cddce6e5b6639776973f8a2a5a102dc
                                                                                                                                                  • Opcode Fuzzy Hash: 405783dcd224cdf1397306dffb70641e0a1f7fae826e9b44d4411e2f7100f4cf
                                                                                                                                                  • Instruction Fuzzy Hash: 493156705093009BE714DF25D980A2BFBF9FF8A314F14892DF9C897252D339D9048BAA
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 4631f2e57031adde87b200ba4790210232e1e318b6d81c4360bce7a359158444
                                                                                                                                                  • Instruction ID: 956be2415fbe3cf17e3c2b9217a92116aac390c51ce612f86c4722e2567f76f6
                                                                                                                                                  • Opcode Fuzzy Hash: 4631f2e57031adde87b200ba4790210232e1e318b6d81c4360bce7a359158444
                                                                                                                                                  • Instruction Fuzzy Hash: BF42B331508315CBC725DF18E88026BB3E2FFD4314F258A3ED996A7385D739A951CB8A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 4890b7e1405b60d2036cc250fc21e402b4f197dab0f25acee06565f4f699a01d
                                                                                                                                                  • Instruction ID: e9f524300c54591016e612151c2e6d16e79c1b555d40a7684eed9594cd61b04f
                                                                                                                                                  • Opcode Fuzzy Hash: 4890b7e1405b60d2036cc250fc21e402b4f197dab0f25acee06565f4f699a01d
                                                                                                                                                  • Instruction Fuzzy Hash: 9152B331A0C3458FCB15CF24C0906AABBE1BF85314F19897EE89A67391D778E945CF86
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 0a7a94d621f91307b6425b2df28a6db3f3defc87c09105d060c306e6a5a959a9
                                                                                                                                                  • Instruction ID: 12bdd899994ea3f390c2677d5a8b46d1064a99c9932b785e2cc315b4497e3188
                                                                                                                                                  • Opcode Fuzzy Hash: 0a7a94d621f91307b6425b2df28a6db3f3defc87c09105d060c306e6a5a959a9
                                                                                                                                                  • Instruction Fuzzy Hash: EFB1BE31A09254DFD704DF28D99166EB7F1FB8A312F0A8829E889D7352D335ED20CB95
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: bfd3633d6ed618898280b2bfa9fcdb0017dbfca5d3d0489a1ceccd4b7ddeeab4
                                                                                                                                                  • Instruction ID: ba77fbe9a575c5c0e3916e552f8b9e900528f4925402827c04f08fa9a54957d4
                                                                                                                                                  • Opcode Fuzzy Hash: bfd3633d6ed618898280b2bfa9fcdb0017dbfca5d3d0489a1ceccd4b7ddeeab4
                                                                                                                                                  • Instruction Fuzzy Hash: 6FB1BA76A04316CFDB00CF64E8A466EB7B1FB4A302F194869D9019B362D3349854DB95
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 4b39d16f317e8d19da953c30fd6ba31bcb37fca65e178eef6612cf70bcdbf204
                                                                                                                                                  • Instruction ID: 777062db379b90a3490bb9d039b80cdec0e37db8c352507ae385cde0aeea2dbb
                                                                                                                                                  • Opcode Fuzzy Hash: 4b39d16f317e8d19da953c30fd6ba31bcb37fca65e178eef6612cf70bcdbf204
                                                                                                                                                  • Instruction Fuzzy Hash: 3AB159B4500B419FD3218F24CA80B67BBF5FF46705F04891DE8AA97A91E339F854CB69
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: InitializeThunk
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 2994545307-0
                                                                                                                                                  • Opcode ID: 9d4a0865f99f740c6db4d1f545baa4b7358d8cded0662193f7d95dc8b470dc04
                                                                                                                                                  • Instruction ID: 71323470c014a4a126a73179cc5a1ef60c16c30d165a2ed76876cba0ed87e0d4
                                                                                                                                                  • Opcode Fuzzy Hash: 9d4a0865f99f740c6db4d1f545baa4b7358d8cded0662193f7d95dc8b470dc04
                                                                                                                                                  • Instruction Fuzzy Hash: 0181C0706083019BE7109F68D880A2FB7E6FF95744F25882DE5C58B362D739EC54CB9A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 6bc8c1bd5ce96e5f68242ff809a3884e59ac652b41232c3f29468b36261b81fa
                                                                                                                                                  • Instruction ID: 70c147ec3628391604478acdee8e0d2f37a7db2c632e37ade1ef48e142da4b81
                                                                                                                                                  • Opcode Fuzzy Hash: 6bc8c1bd5ce96e5f68242ff809a3884e59ac652b41232c3f29468b36261b81fa
                                                                                                                                                  • Instruction Fuzzy Hash: 8E711075A142158BCB25CF68C8502BFB7B2BF9A301F18457AD841A77E2D3399809CB58
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 7831cf32dc2c0b8a978041a18ff1a4a9518294b4dfe30571e244d26eee5d1997
                                                                                                                                                  • Instruction ID: b5ff81ec9e9af75986a4fac7fb74df821215003c5149bce377154884bf3d8d24
                                                                                                                                                  • Opcode Fuzzy Hash: 7831cf32dc2c0b8a978041a18ff1a4a9518294b4dfe30571e244d26eee5d1997
                                                                                                                                                  • Instruction Fuzzy Hash: B561E030608701ABEB10DF15D880B2BF7E6EB85314F24892EF59887362D739EC55CB5A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 742f14a2709897ecdbb5e48ca64229ac29e7b7e0da12c54bddaaaaba9491ebdf
                                                                                                                                                  • Instruction ID: dc97e09a7f7da624c8807c98710862b4dce587ce3812b6c05e15904d13e63158
                                                                                                                                                  • Opcode Fuzzy Hash: 742f14a2709897ecdbb5e48ca64229ac29e7b7e0da12c54bddaaaaba9491ebdf
                                                                                                                                                  • Instruction Fuzzy Hash: 31518F716083409BE714DF29D880B2FB7E5EB85325F14892EF58497352C739E8148BAA
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 05d69a286e2430bbf8d7d29ed6800b71f8178752ddf9001bef238cf64567d83a
                                                                                                                                                  • Instruction ID: 305a687461efa61535f20c4e30c50516a1adfbbcd579c48b290b171d3c892896
                                                                                                                                                  • Opcode Fuzzy Hash: 05d69a286e2430bbf8d7d29ed6800b71f8178752ddf9001bef238cf64567d83a
                                                                                                                                                  • Instruction Fuzzy Hash: BD413835A04210CFCB29CF28D8903BEB3B2FF5A311F18417AD801A7792D739A845C759
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: e8fe51a964e94862e6280fd4530e8e23ea3388074881357ebe8cc1fa4d45db18
                                                                                                                                                  • Instruction ID: dec6aa83464d3b4264dd44e35dd919ff3509ff86f22b815f22340c26f882f573
                                                                                                                                                  • Opcode Fuzzy Hash: e8fe51a964e94862e6280fd4530e8e23ea3388074881357ebe8cc1fa4d45db18
                                                                                                                                                  • Instruction Fuzzy Hash: 8951B3746092009BEB24DF55E980B2BB7E6EBC5305F18882EF4C587321D739DC10CB6A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: b49a934ef247a52156d8ec0288b7fb744e74ccf73bfd21c8170fa558b5e02194
                                                                                                                                                  • Instruction ID: a93e7bb16f79f5bee52f37b023afbee245ecc507bf95419d7e2d32b41e93770e
                                                                                                                                                  • Opcode Fuzzy Hash: b49a934ef247a52156d8ec0288b7fb744e74ccf73bfd21c8170fa558b5e02194
                                                                                                                                                  • Instruction Fuzzy Hash: 8E51A0B5A046009FC714DF14C480927B7A1FF89328F15467EE899AB392D635ED42CFDA
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: e751b8f787bac87f8cfd85bdda4c79210fa0da3de7a9e49238e203542471c3f4
                                                                                                                                                  • Instruction ID: 67ff51331bc586e3258e30a007c696559b29967afb165d85162e472efda89275
                                                                                                                                                  • Opcode Fuzzy Hash: e751b8f787bac87f8cfd85bdda4c79210fa0da3de7a9e49238e203542471c3f4
                                                                                                                                                  • Instruction Fuzzy Hash: AB41CF74208300ABE7149F24DD91B2FB7E6EB85755F24882DF58897352D339EC10CB9A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 0d7b21b20dac4ed1bd6ec73c56021cf920500350a9747a94f58476bfd9bcc6f6
                                                                                                                                                  • Instruction ID: 7bb1e064a9e3fe809587a2e583d5bbbc0ac817289a77bfc4f351f9a1e2f1ca79
                                                                                                                                                  • Opcode Fuzzy Hash: 0d7b21b20dac4ed1bd6ec73c56021cf920500350a9747a94f58476bfd9bcc6f6
                                                                                                                                                  • Instruction Fuzzy Hash: F741AF34208300ABE7149F25ED94B2FB7E6FB85715F14886DF88957351D379E810CB9A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 7e24e261311531be54728c1f7de490a8c5844de532af9053c9630d86519809ba
                                                                                                                                                  • Instruction ID: 7a9764bf3efe6304778dabb77bcc631861f8f1a38c5e90041bb2cad766b257b8
                                                                                                                                                  • Opcode Fuzzy Hash: 7e24e261311531be54728c1f7de490a8c5844de532af9053c9630d86519809ba
                                                                                                                                                  • Instruction Fuzzy Hash: 11416A72505F418FC324CB29C491363B7E2AF59324F699A1EC4AA47B91E338F805CB59
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 57a6c332c5d3211bb44ff9af79ab587ffb2f10c5d39c5de35afcf0ad077f2112
                                                                                                                                                  • Instruction ID: a376e7b36b3188e4cd9addea55493a65cc0f09d2769b96ef42937a54c16a89e2
                                                                                                                                                  • Opcode Fuzzy Hash: 57a6c332c5d3211bb44ff9af79ab587ffb2f10c5d39c5de35afcf0ad077f2112
                                                                                                                                                  • Instruction Fuzzy Hash: 02313EB4500B009BD735CF24C480AA3BBF5BB59300F154A2ED49787752E779F989CB99
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 9f0085e10853b1e2969aa1028db42883cbeaeadcd86b2518a4c6ae1f0978dd0f
                                                                                                                                                  • Instruction ID: a7d9893a673cfc8e199ffc65db64a738f37302f500c8e91188f8a16d540f37a9
                                                                                                                                                  • Opcode Fuzzy Hash: 9f0085e10853b1e2969aa1028db42883cbeaeadcd86b2518a4c6ae1f0978dd0f
                                                                                                                                                  • Instruction Fuzzy Hash: 9C210332D082104BC3249B59848152BF7E5EB9E704F16A62FED84973A5E3389C1887EA
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 609c9fe2b85b6fa7177e1b6ed724a188d16551f5cddb16224451ebaab9e6e429
                                                                                                                                                  • Instruction ID: d5cb594caa8decbb0462b1d43e6d8ce9a9ace7f061841147579c4ba8b6174a16
                                                                                                                                                  • Opcode Fuzzy Hash: 609c9fe2b85b6fa7177e1b6ed724a188d16551f5cddb16224451ebaab9e6e429
                                                                                                                                                  • Instruction Fuzzy Hash: 5131BBB16042009BD7149F19D88092BB7E1EFC4319F14493EE999AB3D5D339EC42CB4A
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                  • Instruction ID: 5cf3d3f30d9613fe2714edcff59f0b0304f0c98455ce6f2d5f572e95ba5a2b3d
                                                                                                                                                  • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                  • Instruction Fuzzy Hash: 10114C33A051D04EC31A8D7C844056ABFF30A97274F2D939AF4F5AB2D2D6278D8B8359
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: aaac78c8cd68a7ef2a1be881b231878366a9c247148d4d2edc3e404ad033c8a4
                                                                                                                                                  • Instruction ID: ed189d3e896a10b0522a78e84ad2b8f9b6df22bdec7557734b8ad8c6367bbd7f
                                                                                                                                                  • Opcode Fuzzy Hash: aaac78c8cd68a7ef2a1be881b231878366a9c247148d4d2edc3e404ad033c8a4
                                                                                                                                                  • Instruction Fuzzy Hash: 4E019EB160030187E7209F65E4E072BA2E86F98708F18273EE80957342DB79EC098299
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 59f5e468a665b6614cdaf652ec57e02a503b3cbdf54c46e0d058b3155dca0263
                                                                                                                                                  • Instruction ID: 1143063129ae067a2310e813a7ac3cd5872c45bc9fc8c24add8bef49e4b85578
                                                                                                                                                  • Opcode Fuzzy Hash: 59f5e468a665b6614cdaf652ec57e02a503b3cbdf54c46e0d058b3155dca0263
                                                                                                                                                  • Instruction Fuzzy Hash: 3711F3F0901B00AFD360EF3AC94A747BAE8FB45350F508A0DE8AA87391D735A4048B96
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: 6741416765b83c74a1c2c5cba02842341f77218c3f9d8f562cc197a6a78b22bd
                                                                                                                                                  • Instruction ID: de6e10c6ac35777bcd7977231f09f0839b9338373d8b97cfe4fbdb5b7db4e514
                                                                                                                                                  • Opcode Fuzzy Hash: 6741416765b83c74a1c2c5cba02842341f77218c3f9d8f562cc197a6a78b22bd
                                                                                                                                                  • Instruction Fuzzy Hash: 31F027B1A0819017DB218D449C80FB7BBADCB87228F190456EA8157202E1356C9083EE
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID:
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID:
                                                                                                                                                  • Opcode ID: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                                                                  • Instruction ID: e276e2e20c09421a09e08c01a3586b5c7f2cd1a113514abf4008fb378859171c
                                                                                                                                                  • Opcode Fuzzy Hash: a4b5204e339133bf84330416a5308528dd9e98d6cb7a6fcb91640552a86da4e7
                                                                                                                                                  • Instruction Fuzzy Hash: D1D0A72160832146AB788E1AA500977F7F0EAC7B11FC9A55FF582E3248D634DC41C2BD
                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MetricsSystem
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4116985748-3916222277
                                                                                                                                                  • Opcode ID: 7c882c57007ae2b99843c88eb0c07b372622de9aeed33002503f8c382e2d4657
                                                                                                                                                  • Instruction ID: d31701c45078c7d4269a8adf496a0dfe1e86747451595843b7a2005472f7adb8
                                                                                                                                                  • Opcode Fuzzy Hash: 7c882c57007ae2b99843c88eb0c07b372622de9aeed33002503f8c382e2d4657
                                                                                                                                                  • Instruction Fuzzy Hash: 9A5180B4E142189FDB40EFACD985A9EBBF0BB48310F11852DE858E7350D734A949CF86
                                                                                                                                                  APIs
                                                                                                                                                  Strings
                                                                                                                                                  Memory Dump Source
                                                                                                                                                  • Source File: 00000002.00000002.1788555062.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                  Joe Sandbox IDA Plugin
                                                                                                                                                  • Snapshot File: hcaresult_2_2_400000_RegAsm.jbxd
                                                                                                                                                  Yara matches
                                                                                                                                                  Similarity
                                                                                                                                                  • API ID: MetricsSystem
                                                                                                                                                  • String ID:
                                                                                                                                                  • API String ID: 4116985748-3916222277
                                                                                                                                                  • Opcode ID: 013dc761e4909440771d46bafdb638bb20e567719734dc29c98b96e9aaa0edbc
                                                                                                                                                  • Instruction ID: 5819706d29ef5a07fa912cd141edfc67d55658e54de8dc311193a39933180409
                                                                                                                                                  • Opcode Fuzzy Hash: 013dc761e4909440771d46bafdb638bb20e567719734dc29c98b96e9aaa0edbc
                                                                                                                                                  • Instruction Fuzzy Hash: 5C319FB49182009FDB00EF78D985A1EBBF4BB89304F11853DE898D7360D774A949CF86