Windows Analysis Report
SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe

Overview

General Information

Sample name: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe
Analysis ID: 1528395
MD5: 62748c6343849a0f64e1b8e92c871e6f
SHA1: 5ee8f634dff41ae1755518c03cbacee77e986bd6
SHA256: 4167b003ef7a7a9120b73685d3b04acc8055e0ad8728a103a8a7fd08bdc3c142
Tags: exe
Infos:

Detection

LummaC
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
Allocates memory in foreign processes
C2 URLs / IPs found in malware configuration
Injects a PE file into a foreign processes
LummaC encrypted strings found
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
Sigma detected: Silenttrinity Stager Msbuild Activity
Writes to foreign memory regions
AV process strings found (often used to terminate AV products)
Checks if the current process is being debugged
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

Name Description Attribution Blogpost URLs Link
Lumma Stealer, LummaC2 Stealer Lumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.lumma

AV Detection

barindex
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Avira: detected
Source: https://steamcommunity.com/profiles/76561199724331900 URL Reputation: Label: malware
Source: https://steamcommunity.com/profiles/76561199724331900/inventory/ URL Reputation: Label: malware
Source: 2.2.MSBuild.exe.400000.0.raw.unpack Malware Configuration Extractor: LummaC {"C2 url": ["exilepolsiy.sbs", "invinjurhey.sbs", "exemplarou.sbs", "isoplethui.sbs", "wickedneatr.sbs", "frizzettei.sbs", "laddyirekyi.sbs", "bemuzzeki.sbs"], "Build id": "H8NgCl--"}
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe ReversingLabs: Detection: 36%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Joe Sandbox ML: detected
Source: 00000002.00000002.1269268783.0000000000400000.00000040.00000400.00020000.00000000.sdmp String decryptor: wickedneatr.sbs
Source: 00000002.00000002.1269268783.0000000000400000.00000040.00000400.00020000.00000000.sdmp String decryptor: invinjurhey.sbs
Source: 00000002.00000002.1269268783.0000000000400000.00000040.00000400.00020000.00000000.sdmp String decryptor: laddyirekyi.sbs
Source: 00000002.00000002.1269268783.0000000000400000.00000040.00000400.00020000.00000000.sdmp String decryptor: exilepolsiy.sbs
Source: 00000002.00000002.1269268783.0000000000400000.00000040.00000400.00020000.00000000.sdmp String decryptor: bemuzzeki.sbs
Source: 00000002.00000002.1269268783.0000000000400000.00000040.00000400.00020000.00000000.sdmp String decryptor: exemplarou.sbs
Source: 00000002.00000002.1269268783.0000000000400000.00000040.00000400.00020000.00000000.sdmp String decryptor: isoplethui.sbs
Source: 00000002.00000002.1269268783.0000000000400000.00000040.00000400.00020000.00000000.sdmp String decryptor: frizzettei.sbs
Source: 00000002.00000002.1269268783.0000000000400000.00000040.00000400.00020000.00000000.sdmp String decryptor: exemplarou.sbs
Source: 00000002.00000002.1269268783.0000000000400000.00000040.00000400.00020000.00000000.sdmp String decryptor: lid=%s&j=%s&ver=4.0
Source: 00000002.00000002.1269268783.0000000000400000.00000040.00000400.00020000.00000000.sdmp String decryptor: TeslaBrowser/5.5
Source: 00000002.00000002.1269268783.0000000000400000.00000040.00000400.00020000.00000000.sdmp String decryptor: - Screen Resoluton:
Source: 00000002.00000002.1269268783.0000000000400000.00000040.00000400.00020000.00000000.sdmp String decryptor: - Physical Installed Memory:
Source: 00000002.00000002.1269268783.0000000000400000.00000040.00000400.00020000.00000000.sdmp String decryptor: Workgroup: -
Source: 00000002.00000002.1269268783.0000000000400000.00000040.00000400.00020000.00000000.sdmp String decryptor: H8NgCl--
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 92.122.104.90:443 -> 192.168.2.7:49699 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.206.204:443 -> 192.168.2.7:49701 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49706 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:54343 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:54408 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:54458 version: TLS 1.2
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_00399ABF FindFirstFileExW, 0_2_00399ABF
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then movzx ebx, word ptr [ecx] 0_2_003D8051
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esp+0Ch] 0_2_003DA0B9
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov dword ptr [esp], 00000000h 0_2_003C82E8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then movzx eax, word ptr [esi+ecx] 0_2_003EE318
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov word ptr [eax], cx 0_2_003CA3BF
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then cmp dword ptr [edi+edx*8], 7789B0CBh 0_2_003F43F8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then movzx ebx, byte ptr [edx] 0_2_003E8528
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then movzx ecx, word ptr [edi+eax] 0_2_003F45E8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esp] 0_2_003F2601
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov word ptr [eax], cx 0_2_003D665F
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, ebx 0_2_003C264D
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [ebp-14h] 0_2_003DA687
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then cmp dword ptr [ebx+edx*8], 62429966h 0_2_003F07F8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov byte ptr [edi], al 0_2_003E0813
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h 0_2_003CA86A
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then jmp dword ptr [0044FDB4h] 0_2_003C2849
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh 0_2_003F68A8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then cmp dword ptr [esi+edx*8], F8FD61B8h 0_2_003CC89C
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esi+30h] 0_2_003E093D
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then movzx edx, byte ptr [esi+ebx] 0_2_003B2928
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then jmp eax 0_2_003BE914
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then jmp eax 0_2_003BE9A5
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh 0_2_003F6A38
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esp+000006B8h] 0_2_003CAA47
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h 0_2_003D4AD8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esp+40h] 0_2_003BEAC6
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then cmp dword ptr [ebx+edx*8], A70A987Fh 0_2_003ECB36
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov byte ptr [edi], al 0_2_003E0B22
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esp+04h] 0_2_003BCB78
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov byte ptr [edi], al 0_2_003E0B43
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esp] 0_2_003F6BB8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 9ECF05EBh 0_2_003F6BB8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [ebp-14h] 0_2_003DAC81
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov word ptr [eax], cx 0_2_003D4D38
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esp+40h] 0_2_003BED6B
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esp] 0_2_003D2D48
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then movzx ecx, word ptr [ebp+00h] 0_2_003B8D88
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esp] 0_2_003ECE48
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov word ptr [edx], 0000h 0_2_003CCEB7
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then jmp ecx 0_2_003F2EAE
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then cmp dword ptr [edi+edx*8], F3285E74h 0_2_003F4E98
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esp] 0_2_003F4E98
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then jmp eax 0_2_003D6EC4
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov dword ptr [esp+1Ch], 5E46585Eh 0_2_003DCF30
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esi+30h] 0_2_003E0F18
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esi+14h] 0_2_003E0F18
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h 0_2_003F0F18
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esi+04h] 0_2_003C0F6F
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then jmp ecx 0_2_003F2F6C
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov word ptr [eax], dx 0_2_003CF138
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov word ptr [esi], ax 0_2_003CF138
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov ebp, eax 0_2_003B71D8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esi+30h] 0_2_003DF2B8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then cmp dword ptr [edi+edx*8], C274D4CAh 0_2_003F3290
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esp+0Ch] 0_2_003D93AF
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then cmp dword ptr [edi+edx*8], C274D4CAh 0_2_003F3390
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esi+04h] 0_2_003C340E
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then movzx ebx, byte ptr [ecx+esi+25h] 0_2_003B5468
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [ebp-14h] 0_2_003DB56A
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov word ptr [eax], dx 0_2_003CF540
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esp+08h] 0_2_003F36C7
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then cmp dword ptr [esi+edx*8], 27BAF212h 0_2_003F3833
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then cmp dword ptr [edi+edx*8], F3285E74h 0_2_003D5824
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then movzx edx, byte ptr [esi+edi] 0_2_003B1878
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h 0_2_003F1918
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov ebx, dword ptr [edi+04h] 0_2_003DDA58
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then cmp word ptr [eax+esi+02h], 0000h 0_2_003DBB20
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov word ptr [edx], ax 0_2_003D7B69
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then jmp eax 0_2_003D7B48
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then cmp dword ptr [esi+edx*8], C85F7986h 0_2_003D9BA8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esp] 0_2_003D9BA8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then cmp dword ptr [edi+edx*8], C85F7986h 0_2_003D9BA8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then jmp eax 0_2_003D5C1B
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esp] 0_2_003F5C62
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then cmp byte ptr [ebx], 00000000h 0_2_003C3CBA
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov edi, ecx 0_2_003C1D02
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then movzx edi, byte ptr [ecx+esi] 0_2_003B3D78
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [ebp-10h] 0_2_003BDDC4
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esi+20h] 0_2_003C3E69
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov ecx, dword ptr [edx] 0_2_003ADED8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then dec ebx 0_2_003EBF08
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esi+30h] 0_2_003DFF74
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then jmp ecx 0_2_003B5FB0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esp] 0_2_003B9FE8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esp] 0_2_003B9FE8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 4x nop then mov eax, dword ptr [esi+30h] 0_2_003DFFD5
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esp] 2_2_0040D110
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esp] 2_2_0040D110
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then cmp dword ptr [edi+edx*8], C274D4CAh 2_2_004463B8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esp] 2_2_00445700
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then cmp dword ptr [esi+edx*8], 27BAF212h 2_2_0044695B
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esp+04h] 2_2_0040FCA0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [ebp-10h] 2_2_00410EEC
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h 2_2_00444040
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov ecx, dword ptr [edx] 2_2_00401000
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esi+20h] 2_2_00416F91
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then dec ebx 2_2_0043F030
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then jmp ecx 2_2_00446094
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esp+0Ch] 2_2_0042D1E1
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov word ptr [eax], dx 2_2_00422260
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov word ptr [esi], ax 2_2_00422260
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esi+04h] 2_2_004142FC
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov ebp, eax 2_2_0040A300
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esi+30h] 2_2_004323E0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esi+30h] 2_2_004323E0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esi+30h] 2_2_004323E0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov byte ptr [edi], al 2_2_004323E0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esi+30h] 2_2_004323E0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esi+14h] 2_2_004323E0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then movzx eax, word ptr [esi+ecx] 2_2_00441440
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov word ptr [eax], cx 2_2_0041D457
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esp+0Ch] 2_2_0042C470
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [ebp-14h] 2_2_0042E40C
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov dword ptr [esp], 00000000h 2_2_0041B410
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then cmp dword ptr [edi+edx*8], C274D4CAh 2_2_004464B8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov word ptr [eax], cx 2_2_00429510
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then cmp dword ptr [edi+edx*8], 7789B0CBh 2_2_00447520
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esi+04h] 2_2_00416536
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then movzx ebx, byte ptr [ecx+esi+25h] 2_2_00408590
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then movzx ebx, byte ptr [edx] 2_2_0043B650
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [ebp-14h] 2_2_0042E66A
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then movzx ecx, word ptr [edi+eax] 2_2_00447710
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esp+08h] 2_2_004467EF
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [ebp-14h] 2_2_0042D7AF
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov word ptr [eax], dx 2_2_004228E9
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then cmp word ptr [ecx+eax+02h], 0000h 2_2_0041D961
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then cmp dword ptr [ebx+edx*8], 62429966h 2_2_00443920
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh 2_2_004499D0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then movzx edx, byte ptr [esi+edi] 2_2_004049A0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then cmp dword ptr [esi+edx*8], F3285E74h 2_2_00444A40
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then movzx edx, byte ptr [esi+ebx] 2_2_00405A50
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then jmp eax 2_2_00411A3C
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then jmp eax 2_2_00411ACD
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh 2_2_00449B60
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esp+000006B8h] 2_2_0041DB6F
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then cmp dword ptr [esi+edx*8], F8FD61B8h 2_2_0041DB6F
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esi+04h] 2_2_00413BE2
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esp+40h] 2_2_00411BEE
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov ebx, dword ptr [edi+04h] 2_2_00430B80
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then cmp word ptr [eax+esi+02h], 0000h 2_2_0042EC48
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h 2_2_00427C00
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then cmp dword ptr [ebx+edx*8], A70A987Fh 2_2_0043FC20
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then cmp dword ptr [esi+edx*8], C85F7986h 2_2_0042CCD0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esp] 2_2_0042CCD0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then cmp dword ptr [edi+edx*8], C85F7986h 2_2_0042CCD0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esp] 2_2_00449CE0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 9ECF05EBh 2_2_00449CE0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then jmp eax 2_2_0042AC91
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov word ptr [edx], ax 2_2_0042AC91
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov dword ptr [esp+1Ch], 5E46585Eh 2_2_0042FD10
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [ebp-14h] 2_2_0042DD29
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esp] 2_2_00448D8A
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then movzx ebx, word ptr [ecx] 2_2_0042AE57
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov word ptr [eax], cx 2_2_00427E60
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esp] 2_2_00425E70
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov edi, ecx 2_2_00414E2A
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esp+40h] 2_2_00411E93
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then movzx edi, byte ptr [ecx+esi] 2_2_00406EA0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then movzx ecx, word ptr [ebp+00h] 2_2_0040BEB0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then cmp byte ptr [ebx], 00000000h 2_2_00416EBF
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then jmp eax 2_2_00429F62
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esp] 2_2_0043FF70
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then cmp dword ptr [edi+edx*8], F3285E74h 2_2_00447FC0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esp] 2_2_00447FC0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then jmp ecx 2_2_00408FD0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then jmp ecx 2_2_00445FD6
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov word ptr [edx], 0000h 2_2_0041FFDF
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 4x nop then mov eax, dword ptr [esi+20h] 2_2_00416F91

Networking

barindex
Source: Network traffic Suricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.7:49701 -> 172.67.206.204:443
Source: Network traffic Suricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49701 -> 172.67.206.204:443
Source: Malware configuration extractor URLs: exilepolsiy.sbs
Source: Malware configuration extractor URLs: invinjurhey.sbs
Source: Malware configuration extractor URLs: exemplarou.sbs
Source: Malware configuration extractor URLs: isoplethui.sbs
Source: Malware configuration extractor URLs: wickedneatr.sbs
Source: Malware configuration extractor URLs: frizzettei.sbs
Source: Malware configuration extractor URLs: laddyirekyi.sbs
Source: Malware configuration extractor URLs: bemuzzeki.sbs
Source: global traffic TCP traffic: 192.168.2.7:54333 -> 1.1.1.1:53
Source: Joe Sandbox View IP Address: 92.122.104.90 92.122.104.90
Source: Joe Sandbox View IP Address: 172.67.206.204 172.67.206.204
Source: Joe Sandbox View ASN Name: AKAMAI-ASUS AKAMAI-ASUS
Source: Joe Sandbox View ASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
Source: Joe Sandbox View JA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox View JA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: global traffic HTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown TCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknown TCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://play equals www.youtube.com (Youtube)
Source: global traffic DNS traffic detected: DNS query: exemplarou.sbs
Source: global traffic DNS traffic detected: DNS query: frizzettei.sbs
Source: global traffic DNS traffic detected: DNS query: isoplethui.sbs
Source: global traffic DNS traffic detected: DNS query: bemuzzeki.sbs
Source: global traffic DNS traffic detected: DNS query: exilepolsiy.sbs
Source: global traffic DNS traffic detected: DNS query: laddyirekyi.sbs
Source: global traffic DNS traffic detected: DNS query: invinjurhey.sbs
Source: global traffic DNS traffic detected: DNS query: wickedneatr.sbs
Source: global traffic DNS traffic detected: DNS query: steamcommunity.com
Source: global traffic DNS traffic detected: DNS query: sergei-esenin.com
Source: global traffic DNS traffic detected: DNS query: time.windows.com
Source: unknown HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://127.0.0.1:27060
Source: MSBuild.exe, 00000002.00000002.1269633613.0000000001134000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
Source: MSBuild.exe, 00000002.00000002.1269633613.0000000001134000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://store.steampowered.com/privacy_agreement/
Source: MSBuild.exe, 00000002.00000002.1269633613.0000000001134000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://store.steampowered.com/subscriber_agreement/
Source: Amcache.hve.5.dr String found in binary or memory: http://upx.sf.net
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://api.steampowered.com/
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://broadcast.st.dl.eccdnx.com
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://community.akamai.steamstatic.com/
Source: MSBuild.exe, 00000002.00000002.1269633613.0000000001134000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=Ev2sBLgkgyWJ&a
Source: MSBuild.exe, 00000002.00000002.1269633613.0000000001134000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
Source: MSBuild.exe, 00000002.00000002.1269633613.0000000001134000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
Source: MSBuild.exe, 00000002.00000002.1269633613.0000000001134000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=10oP_O2R
Source: MSBuild.exe, 00000002.00000002.1269633613.0000000001134000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=cdfm
Source: MSBuild.exe, 00000002.00000002.1269768801.0000000001139000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://help.steampowe
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://help.steampowered.com/
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://login.steampowered.com/
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://medal.tv
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://recaptcha.net
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://recaptcha.net/recaptcha/;
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://s.ytimg.com;
Source: MSBuild.exe, 00000002.00000002.1269883843.000000000117B000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://sergei-esenin.com/
Source: MSBuild.exe, 00000002.00000002.1269883843.000000000117B000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.1269633613.0000000001134000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://sergei-esenin.com/api
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://sketchfab.com
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://steam.tv/
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://steambroadcast-test.akamaized.net
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://steambroadcast.akamaized.net
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://steambroadcastchat.akamaized.net
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000002.00000002.1269883843.0000000001155000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://steamcommunity.com/
Source: MSBuild.exe, 00000002.00000002.1269633613.0000000001134000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001155000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
Source: MSBuild.exe, 00000002.00000002.1269768801.0000000001139000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001155000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://steamcommunity.com/profiles/76561199724331900koF?
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://store.steampower
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://store.steampowered.com
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://store.steampowered.com/3
Source: MSBuild.exe, 00000002.00000002.1269633613.0000000001134000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://store.steampowered.com/legal/
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google.com
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/recaptcha/
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.gstatic.cn/recaptcha/
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.gstatic.com/recaptcha/
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://www.youtube.com
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 54391 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54356 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54413 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54379 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54459 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 54436 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 54367 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 54516 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54424 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54527 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 54494 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 54505 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54460 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54448 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54380 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 54493 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49712
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 54344 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54401 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54482 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54355 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54412 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49709
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49708
Source: unknown Network traffic detected: HTTP traffic on port 54471 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49707
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49706
Source: unknown Network traffic detected: HTTP traffic on port 54437 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49701
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 54389 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54400 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 54423 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54526 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54503 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49701 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54495 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 54472 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 54484 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49671 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54449 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54357 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54378 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49768
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54345 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54368 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 54515 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54483 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54411 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 54438 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 54422 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54504 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54390 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54461 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54334 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 54450 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54513 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54462 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54485 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54382 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49699
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49698
Source: unknown Network traffic detected: HTTP traffic on port 54371 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54502 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54410 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54439 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54473 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49712 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54421 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54335 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54358 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54474 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54369 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54394 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54451 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54514 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54409 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49768 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54383 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54440 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54525 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54496 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54452 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54498 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54337 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54408 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54420 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54512 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54392 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54463 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54487 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54381 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54523 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54360 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54370 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54393 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54464 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54501 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54441 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54524 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54348 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54497 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54419 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54430 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54486 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54359 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54475 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49708 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54419
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54418
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54417
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54412
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54411
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54410
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54416
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54415
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54414
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54413
Source: unknown Network traffic detected: HTTP traffic on port 54465 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54488 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54522 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54453 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54476 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54429
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54428
Source: unknown Network traffic detected: HTTP traffic on port 54396 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54423
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54422
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54421
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54420
Source: unknown Network traffic detected: HTTP traffic on port 54407 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54427
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54426
Source: unknown Network traffic detected: HTTP traffic on port 54350 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54425
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54424
Source: unknown Network traffic detected: HTTP traffic on port 54442 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54430
Source: unknown Network traffic detected: HTTP traffic on port 54385 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54418 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54477 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54511 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54439
Source: unknown Network traffic detected: HTTP traffic on port 54406 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54431 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54397 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54434
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54433
Source: unknown Network traffic detected: HTTP traffic on port 54374 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54432
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54431
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54438
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54437
Source: unknown Network traffic detected: HTTP traffic on port 54429 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54436
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54435
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54441
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54440
Source: unknown Network traffic detected: HTTP traffic on port 54361 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49709 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54499 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54338 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54445
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54444
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54442
Source: unknown Network traffic detected: HTTP traffic on port 54443 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54449
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54448
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54447
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54446
Source: unknown Network traffic detected: HTTP traffic on port 54500 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54452
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54451
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54450
Source: unknown Network traffic detected: HTTP traffic on port 54349 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54454 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49699 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54395 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54372 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54417 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54363 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54432 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54455 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54340 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54508
Source: unknown Network traffic detected: HTTP traffic on port 54428 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54507
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54506
Source: unknown Network traffic detected: HTTP traffic on port 49707 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54505
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54509
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54500
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54504
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54503
Source: unknown Network traffic detected: HTTP traffic on port 54466 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54502
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54501
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54490 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54519
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54518
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54517
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54516
Source: unknown Network traffic detected: HTTP traffic on port 54509 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54351 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54511
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54510
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54339 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54467 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54515
Source: unknown Network traffic detected: HTTP traffic on port 54444 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54514
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54513
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54512
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54384 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49698 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54409
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54408
Source: unknown Network traffic detected: HTTP traffic on port 54405 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54407
Source: unknown Network traffic detected: HTTP traffic on port 54478 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54510 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54406
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54527
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54401
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54522
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54400
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54521
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54520
Source: unknown Network traffic detected: HTTP traffic on port 54373 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54405
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54526
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54404
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54525
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54403
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54524
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54402
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54523
Source: unknown Network traffic detected: HTTP traffic on port 54416 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54489 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54521 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54362 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54433 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54404 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54427 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54507 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54379
Source: unknown Network traffic detected: HTTP traffic on port 54376 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54378
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54499
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54377
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54498
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54376
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54497
Source: unknown Network traffic detected: HTTP traffic on port 54353 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54382
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54381
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54380
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54386
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54385
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54384
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54383
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54491 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54388 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54389
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54388
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54387
Source: unknown Network traffic detected: HTTP traffic on port 54480 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54445 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54393
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54392
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54391
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54390
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54397
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54396
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54395
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54394
Source: unknown Network traffic detected: HTTP traffic on port 54399 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54364 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54456 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49706 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54399
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54398
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54415 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54377 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54520 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54434 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54457 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54426 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49677 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54508 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54352 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54468 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54519 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54479 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54341 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54366 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54335
Source: unknown Network traffic detected: HTTP traffic on port 54446 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54456
Source: unknown Network traffic detected: HTTP traffic on port 54517 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54334
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54455
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54454
Source: unknown Network traffic detected: HTTP traffic on port 54469 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54453
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54339
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54338
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54459
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54337
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54458
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54457
Source: unknown Network traffic detected: HTTP traffic on port 54481 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54342
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54463
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54341
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54462
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54340
Source: unknown Network traffic detected: HTTP traffic on port 54386 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54461
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54460
Source: unknown Network traffic detected: HTTP traffic on port 54403 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54506 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54375 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54467
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54345
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54466
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54344
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54465
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54343
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54464
Source: unknown Network traffic detected: HTTP traffic on port 54354 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54349
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54348
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54469
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54468
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54470
Source: unknown Network traffic detected: HTTP traffic on port 54414 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54353
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54474
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54352
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54473
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54351
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54472
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54350
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54471
Source: unknown Network traffic detected: HTTP traffic on port 54435 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54343 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 54402 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54357
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54478
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54356
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54477
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54355
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54476
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54354
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54475
Source: unknown Network traffic detected: HTTP traffic on port 54425 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54359
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54358
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54479
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54360
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54481
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 54480
Source: unknown HTTPS traffic detected: 92.122.104.90:443 -> 192.168.2.7:49699 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.206.204:443 -> 192.168.2.7:49701 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:49706 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:54343 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:54408 version: TLS 1.2
Source: unknown HTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.7:54458 version: TLS 1.2
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00438720 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard, 2_2_00438720
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00438720 OpenClipboard,GetWindowLongW,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard, 2_2_00438720
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_004390EE GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt, 2_2_004390EE
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_00382021 0_2_00382021
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003B2088 0_2_003B2088
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003B40C8 0_2_003B40C8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003DE132 0_2_003DE132
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003B2123 0_2_003B2123
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003DE1A8 0_2_003DE1A8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003AE1CF 0_2_003AE1CF
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003AE27B 0_2_003AE27B
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003B8278 0_2_003B8278
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003AE272 0_2_003AE272
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003AE455 0_2_003AE455
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003B0488 0_2_003B0488
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003AE527 0_2_003AE527
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003DE738 0_2_003DE738
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003E8798 0_2_003E8798
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003F4988 0_2_003F4988
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003CAA47 0_2_003CAA47
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_0038CAF2 0_2_0038CAF2
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003B4AC8 0_2_003B4AC8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003B6D40 0_2_003B6D40
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003B8D88 0_2_003B8D88
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003DAD84 0_2_003DAD84
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003F4E98 0_2_003F4E98
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003F0F18 0_2_003F0F18
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003BEF08 0_2_003BEF08
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003F6FA8 0_2_003F6FA8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003BB078 0_2_003BB078
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003E51A8 0_2_003E51A8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003B71D8 0_2_003B71D8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_0038729C 0_2_0038729C
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_0039D39B 0_2_0039D39B
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003E33C8 0_2_003E33C8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003B5468 0_2_003B5468
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003C94C8 0_2_003C94C8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003B7728 0_2_003B7728
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_0039572C 0_2_0039572C
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003EB778 0_2_003EB778
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003F1918 0_2_003F1918
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_0039BB36 0_2_0039BB36
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003D9BA8 0_2_003D9BA8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_00393C92 0_2_00393C92
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_00381D79 0_2_00381D79
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003B7DE8 0_2_003B7DE8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_0038FEF0 0_2_0038FEF0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003ADED8 0_2_003ADED8
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00410228 2_2_00410228
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00444040 2_2_00444040
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00401000 2_2_00401000
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00412030 2_2_00412030
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0044A0D0 2_2_0044A0D0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00405160 2_2_00405160
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_004071F0 2_2_004071F0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0040E1A0 2_2_0040E1A0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_004382D0 2_2_004382D0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_004312D0 2_2_004312D0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_004012F7 2_2_004012F7
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0040A300 2_2_0040A300
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_004323E0 2_2_004323E0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0040B3A0 2_2_0040B3A0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_004013A3 2_2_004013A3
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0042C470 2_2_0042C470
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_004364F0 2_2_004364F0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00414487 2_2_00414487
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0041049B 2_2_0041049B
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0041C5F0 2_2_0041C5F0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00408590 2_2_00408590
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_004035B0 2_2_004035B0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0040164F 2_2_0040164F
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00448652 2_2_00448652
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0043F620 2_2_0043F620
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_004486F0 2_2_004486F0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0040A850 2_2_0040A850
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00431860 2_2_00431860
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0043B8C0 2_2_0043B8C0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0043E8A0 2_2_0043E8A0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0042098B 2_2_0042098B
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_004489A0 2_2_004489A0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00444A40 2_2_00444A40
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00448A80 2_2_00448A80
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00447AB0 2_2_00447AB0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0041DB6F 2_2_0041DB6F
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00407BF0 2_2_00407BF0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00448C02 2_2_00448C02
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0042CCD0 2_2_0042CCD0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00446CBF 2_2_00446CBF
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00428D62 2_2_00428D62
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0042FD10 2_2_0042FD10
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0042DD29 2_2_0042DD29
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0042AE57 2_2_0042AE57
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00448E70 2_2_00448E70
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00414E2A 2_2_00414E2A
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0040BEB0 2_2_0040BEB0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00416EBF 2_2_00416EBF
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0040AF10 2_2_0040AF10
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00447FC0 2_2_00447FC0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00408FD0 2_2_00408FD0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: String function: 0040CAA0 appears 48 times
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: String function: 0041D300 appears 152 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: String function: 00387B80 appears 49 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: String function: 003CA1D8 appears 152 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: String function: 003B9978 appears 93 times
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 272
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe, 00000000.00000000.1240939843.0000000000408000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameproquota.exej% vs SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Binary or memory string: OriginalFilenameproquota.exej% vs SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Static PE information: Section: .data ZLIB complexity 0.9912259615384615
Source: classification engine Classification label: mal100.troj.evad.winEXE@4/5@11/2
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00438220 CoCreateInstance, 2_2_00438220
Source: C:\Windows\SysWOW64\WerFault.exe Mutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4716
Source: C:\Windows\SysWOW64\WerFault.exe File created: C:\ProgramData\Microsoft\Windows\WER\Temp\345b3bc6-eb60-4ec4-8307-955254f9fbc7 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Command line argument: MZx 0_2_00382021
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Command line argument: MZx 0_2_00382021
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Command line argument: MZx 0_2_00382021
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe ReversingLabs: Detection: 36%
Source: unknown Process created: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe "C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Process created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4716 -s 272
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: webio.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Section loaded: dpapi.dll Jump to behavior
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_003871AD push ecx; ret 0_2_003871C0
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_0044F23B push edx; ret 2_2_0044F24B
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Windows\SysWOW64\WerFault.exe Process information set: NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe API coverage: 4.2 %
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 5296 Thread sleep time: -60000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_00399ABF FindFirstFileExW, 0_2_00399ABF
Source: Amcache.hve.5.dr Binary or memory string: VMware
Source: MSBuild.exe, 00000002.00000002.1269633613.000000000112C000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWx
Source: Amcache.hve.5.dr Binary or memory string: VMware Virtual USB Mouse
Source: Amcache.hve.5.dr Binary or memory string: vmci.syshbin
Source: Amcache.hve.5.dr Binary or memory string: VMware, Inc.
Source: Amcache.hve.5.dr Binary or memory string: VMware20,1hbin@
Source: Amcache.hve.5.dr Binary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
Source: Amcache.hve.5.dr Binary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.5.dr Binary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
Source: MSBuild.exe, 00000002.00000002.1269883843.0000000001162000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: Amcache.hve.5.dr Binary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.5.dr Binary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
Source: Amcache.hve.5.dr Binary or memory string: c:/windows/system32/drivers/vmci.sys
Source: Amcache.hve.5.dr Binary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
Source: Amcache.hve.5.dr Binary or memory string: vmci.sys
Source: Amcache.hve.5.dr Binary or memory string: vmci.syshbin`
Source: Amcache.hve.5.dr Binary or memory string: \driver\vmci,\driver\pci
Source: Amcache.hve.5.dr Binary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
Source: Amcache.hve.5.dr Binary or memory string: VMware20,1
Source: Amcache.hve.5.dr Binary or memory string: Microsoft Hyper-V Generation Counter
Source: Amcache.hve.5.dr Binary or memory string: NECVMWar VMware SATA CD00
Source: Amcache.hve.5.dr Binary or memory string: VMware Virtual disk SCSI Disk Device
Source: Amcache.hve.5.dr Binary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
Source: Amcache.hve.5.dr Binary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
Source: Amcache.hve.5.dr Binary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
Source: Amcache.hve.5.dr Binary or memory string: VMware PCI VMCI Bus Device
Source: Amcache.hve.5.dr Binary or memory string: VMware VMCI Bus Device
Source: Amcache.hve.5.dr Binary or memory string: VMware Virtual RAM
Source: Amcache.hve.5.dr Binary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
Source: Amcache.hve.5.dr Binary or memory string: VMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9d
Source: Amcache.hve.5.dr Binary or memory string: vmci.inf_amd64_68ed49469341f563
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Process queried: DebugPort Jump to behavior
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Code function: 2_2_00445BB0 LdrInitializeThunk, 2_2_00445BB0
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_00387922 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00387922
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_00382003 mov edi, dword ptr fs:[00000030h] 0_2_00382003
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_0039A64C mov eax, dword ptr fs:[00000030h] 0_2_0039A64C
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_00390F2E mov ecx, dword ptr fs:[00000030h] 0_2_00390F2E
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_0039CC4B GetProcessHeap, 0_2_0039CC4B
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_00387610 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess, 0_2_00387610
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_00387922 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_00387922
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_0038DA73 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter, 0_2_0038DA73
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_00387AAF SetUnhandledExceptionFilter, 0_2_00387AAF

HIPS / PFW / Operating System Protection Evasion

barindex
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Memory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 protect: page execute and read and write Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 value starts with: 4D5A Jump to behavior
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe String found in binary or memory: isoplethui.sbs
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe String found in binary or memory: frizzettei.sbs
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe String found in binary or memory: exemplarou.sbs
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe String found in binary or memory: wickedneatr.sbs
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe String found in binary or memory: invinjurhey.sbs
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe String found in binary or memory: laddyirekyi.sbs
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe String found in binary or memory: exilepolsiy.sbs
Source: SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe String found in binary or memory: bemuzzeki.sbs
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 400000 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 401000 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 44B000 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 44E000 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 45E000 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Memory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: CB3008 Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Process created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe "C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe" Jump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: GetACP,IsValidCodePage,GetLocaleInfoW, 0_2_0039C085
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: GetLocaleInfoW, 0_2_0039622B
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: EnumSystemLocalesW, 0_2_0039C327
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: EnumSystemLocalesW, 0_2_0039C372
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: EnumSystemLocalesW, 0_2_0039C40D
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW, 0_2_0039C498
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: GetLocaleInfoW, 0_2_0039C6EB
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: GetLocaleInfoW,GetLocaleInfoW,GetACP, 0_2_0039C814
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: GetLocaleInfoW, 0_2_0039C91A
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW, 0_2_0039C9E9
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: EnumSystemLocalesW, 0_2_00395D7F
Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe Code function: 0_2_00387815 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter, 0_2_00387815
Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: Amcache.hve.5.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
Source: Amcache.hve.5.dr Binary or memory string: msmpeng.exe
Source: Amcache.hve.5.dr Binary or memory string: c:\program files\windows defender\msmpeng.exe
Source: Amcache.hve.5.dr Binary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
Source: Amcache.hve.5.dr Binary or memory string: MsMpEng.exe

Stealing of Sensitive Information

barindex
Source: Yara match File source: decrypted.memstr, type: MEMORYSTR
Source: Yara match File source: 2.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe.380000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1452318529.00000000003AD000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1269268783.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY

Remote Access Functionality

barindex
Source: Yara match File source: decrypted.memstr, type: MEMORYSTR
Source: Yara match File source: 2.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 2.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.SecuriteInfo.com.Win32.PWSX-gen.19404.14810.exe.380000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000000.00000002.1452318529.00000000003AD000.00000004.00000001.01000000.00000003.sdmp, type: MEMORY
Source: Yara match File source: 00000002.00000002.1269268783.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs