Click to jump to signature section
Source: nuttyshopr.biz | Avira URL Cloud: Label: malware |
Source: spookycappy.biz | Avira URL Cloud: Label: malware |
Source: https://sputnik-1985.com/apiQ | Avira URL Cloud: Label: malware |
Source: https://sputnik-1985.com:443/api | Avira URL Cloud: Label: malware |
Source: https://sputnik-1985.com/apiW | Avira URL Cloud: Label: malware |
Source: fraggielek.biz | Avira URL Cloud: Label: malware |
Source: littlenotii.biz | Avira URL Cloud: Label: malware |
Source: https://sputnik-1985.com/apii | Avira URL Cloud: Label: malware |
Source: SDIO_R773.exe.7528.0.memstrmin | Malware Configuration Extractor: LummaC {"C2 url": ["truculengisau.biz", "nuttyshopr.biz", "spookycappy.biz", "fraggielek.biz", "punishzement.biz", "marketlumpe.biz", "littlenotii.biz", "grandiouseziu.biz"], "Build id": "BbL7Kk--02"} |
Source: Submited Sample | Integrated Neural Analysis Model: Matched 93.2% probability |
Source: SDIO_R773.exe | Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, DEBUG_STRIPPED |
Source: SDIO_R773.exe | Static PE information: certificate valid |
Source: unknown | HTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.4:49733 version: TLS 1.2 |
Source: unknown | HTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49734 version: TLS 1.2 |
Source: unknown | HTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49735 version: TLS 1.2 |
Source: unknown | HTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49736 version: TLS 1.2 |
Source: unknown | HTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49743 version: TLS 1.2 |
Source: unknown | HTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49744 version: TLS 1.2 |
Source: unknown | HTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49745 version: TLS 1.2 |
Source: unknown | HTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49746 version: TLS 1.2 |
Source: unknown | HTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.4:49747 version: TLS 1.2 |
Source: unknown | HTTPS traffic detected: 162.125.66.18:443 -> 192.168.2.4:49748 version: TLS 1.2 |
Source: unknown | HTTPS traffic detected: 162.125.66.15:443 -> 192.168.2.4:49749 version: TLS 1.2 |
Source: SDIO_R773.exe, 00000000.00000002.2063536939.0000000000739000.00000002.00000001.01000000.00000003.sdmp | Binary or memory string: NOTE: cannot open autorun.inf [error: %d] |
Source: SDIO_R773.exe, 00000000.00000002.2063536939.0000000000739000.00000002.00000001.01000000.00000003.sdmp | Binary or memory string: DEVMGR_SHOW_NONPRESENT_DEVICES\autorun.inf[NOT_A_VIRUS]openNOTE: cannot open autorun.inf [error: %d] |
Source: SDIO_R773.exe, 00000000.00000002.2063536939.0000000000739000.00000002.00000001.01000000.00000003.sdmp | Binary or memory string: autorun.inf |
Source: SDIO_R773.exe, 00000000.00000002.2063536939.0000000000739000.00000002.00000001.01000000.00000003.sdmp | Binary or memory string: basic_string::_M_construct null not valid_LAN__WLAN-WiFi__WWAN-4G_indexes\SDIO/c del %ws\_*.bincmdautorun.inf.bat%s\%Sdriverstools\SDIOindexes\SDIO\_wgetcwd errorSrc: %d %S |
Source: SDIO_R773.exe, 00000000.00000002.2063536939.0000000000739000.00000002.00000001.01000000.00000003.sdmp | Binary or memory string: -expertmode -checkupdates -nosnapshot -nologfile -showconsole -showdrpnames1 -showdrpnames2 sdio.cfg\autorun.inf[autorun] |
Source: SDIO_R773.exe, 00000000.00000002.2063536939.0000000000739000.00000002.00000001.01000000.00000003.sdmp | Binary or memory string: -expertmode -checkupdates -nosnapshot -nologfile -showconsole -showdrpnames1 -showdrpnames2 sdio.cfg\autorun.inf[autorun] |
Source: SDIO_R773.exe, 00000000.00000002.2063536939.0000000000739000.00000002.00000001.01000000.00000003.sdmp | Binary or memory string: autorun.infSDIO_auto.bat MB KBSelect Additional Path |
Source: SDIO_R773.exe, 00000000.00000003.1794927387.0000000003675000.00000004.00000800.00020000.00000000.sdmp | Binary or memory string: NOTE: cannot open autorun.inf [error: %d] |
Source: SDIO_R773.exe, 00000000.00000003.1794927387.0000000003675000.00000004.00000800.00020000.00000000.sdmp | Binary or memory string: DEVMGR_SHOW_NONPRESENT_DEVICES\autorun.inf[NOT_A_VIRUS]openNOTE: cannot open autorun.inf [error: %d] |
Source: SDIO_R773.exe, 00000000.00000003.1794927387.0000000003675000.00000004.00000800.00020000.00000000.sdmp | Binary or memory string: autorun.inf |
Source: SDIO_R773.exe, 00000000.00000003.1794927387.0000000003675000.00000004.00000800.00020000.00000000.sdmp | Binary or memory string: basic_string::_M_construct null not valid_LAN__WLAN-WiFi__WWAN-4G_indexes\SDIO/c del %ws\_*.bincmdautorun.inf.bat%s\%Sdriverstools\SDIOindexes\SDIO\_wgetcwd errorSrc: %d %S |
Source: SDIO_R773.exe, 00000000.00000003.1794927387.0000000003675000.00000004.00000800.00020000.00000000.sdmp | Binary or memory string: -expertmode -checkupdates -nosnapshot -nologfile -showconsole -showdrpnames1 -showdrpnames2 sdio.cfg\autorun.inf[autorun] |
Source: SDIO_R773.exe, 00000000.00000003.1794927387.0000000003675000.00000004.00000800.00020000.00000000.sdmp | Binary or memory string: -expertmode -checkupdates -nosnapshot -nologfile -showconsole -showdrpnames1 -showdrpnames2 sdio.cfg\autorun.inf[autorun] |
Source: SDIO_R773.exe, 00000000.00000003.1794927387.0000000003675000.00000004.00000800.00020000.00000000.sdmp | Binary or memory string: autorun.infSDIO_auto.bat MB KBSelect Additional Path |
Source: SDIO_R773.exe, 00000000.00000003.1794927387.0000000003675000.00000004.00000800.00020000.00000000.sdmp | Binary or memory string: Include autorun.inf and SDIO_auto.bat |
Source: SDIO_R773.exe, 00000000.00000003.1794927387.0000000003675000.00000004.00000800.00020000.00000000.sdmp | Binary or memory string: STR_VIRUS_AUTORUN = "There is an AUTORUN.INF file in the root folder" |
Source: SDIO_R773.exe, 00000000.00000003.1794927387.0000000003675000.00000004.00000800.00020000.00000000.sdmp | Binary or memory string: STR_VIRUS_AUTORUN_H = "There is an AUTORUN.INF file which can be used by malicious software to infect your PC. It's advised to check it for viruses or inspect the file to make sure it can be trusted.\n\nIf you're sure it's clean, add [NOT_A_VIRUS] inside to hide this warning." |
Source: SDIO_R773.exe, 00000000.00000003.1794927387.0000000003675000.00000004.00000800.00020000.00000000.sdmp | Binary or memory string: STR_USBWIZ_PAGE4_INCAUTO = "Include autorun.inf and SDIO_auto.bat" |
Source: SDIO_R773.exe, 00000000.00000002.2064219074.0000000000875000.00000008.00000001.01000000.00000003.sdmp | Binary or memory string: Include autorun.inf and SDIO_auto.bat |
Source: SDIO_R773.exe, 00000000.00000002.2064219074.0000000000875000.00000008.00000001.01000000.00000003.sdmp | Binary or memory string: STR_VIRUS_AUTORUN = "There is an AUTORUN.INF file in the root folder" |
Source: SDIO_R773.exe, 00000000.00000002.2064219074.0000000000875000.00000008.00000001.01000000.00000003.sdmp | Binary or memory string: STR_VIRUS_AUTORUN_H = "There is an AUTORUN.INF file which can be used by malicious software to infect your PC. It's advised to check it for viruses or inspect the file to make sure it can be trusted.\n\nIf you're sure it's clean, add [NOT_A_VIRUS] inside to hide this warning." |
Source: SDIO_R773.exe, 00000000.00000002.2064219074.0000000000875000.00000008.00000001.01000000.00000003.sdmp | Binary or memory string: STR_USBWIZ_PAGE4_INCAUTO = "Include autorun.inf and SDIO_auto.bat" |
Source: SDIO_R773.exe | Binary or memory string: NOTE: cannot open autorun.inf [error: %d] |
Source: SDIO_R773.exe | Binary or memory string: DEVMGR_SHOW_NONPRESENT_DEVICES\autorun.inf[NOT_A_VIRUS]openNOTE: cannot open autorun.inf [error: %d] |
Source: SDIO_R773.exe | Binary or memory string: autorun.inf |
Source: SDIO_R773.exe | Binary or memory string: basic_string::_M_construct null not valid_LAN__WLAN-WiFi__WWAN-4G_indexes\SDIO/c del %ws\_*.bincmdautorun.inf.bat%s\%Sdriverstools\SDIOindexes\SDIO\_wgetcwd errorSrc: %d %S |
Source: SDIO_R773.exe | Binary or memory string: -expertmode -checkupdates -nosnapshot -nologfile -showconsole -showdrpnames1 -showdrpnames2 sdio.cfg\autorun.inf[autorun] |
Source: SDIO_R773.exe | Binary or memory string: -expertmode -checkupdates -nosnapshot -nologfile -showconsole -showdrpnames1 -showdrpnames2 sdio.cfg\autorun.inf[autorun] |
Source: SDIO_R773.exe | Binary or memory string: autorun.infSDIO_auto.bat MB KBSelect Additional Path |
Source: SDIO_R773.exe | Binary or memory string: Include autorun.inf and SDIO_auto.bat |
Source: SDIO_R773.exe | Binary or memory string: STR_VIRUS_AUTORUN = "There is an AUTORUN.INF file in the root folder" |
Source: SDIO_R773.exe | Binary or memory string: STR_VIRUS_AUTORUN_H = "There is an AUTORUN.INF file which can be used by malicious software to infect your PC. It's advised to check it for viruses or inspect the file to make sure it can be trusted.\n\nIf you're sure it's clean, add [NOT_A_VIRUS] inside to hide this warning." |
Source: SDIO_R773.exe | Binary or memory string: STR_USBWIZ_PAGE4_INCAUTO = "Include autorun.inf and SDIO_auto.bat" |
Source: Network traffic | Suricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.4:49733 -> 104.102.49.254:443 |
Source: Network traffic | Suricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49747 -> 104.21.64.1:443 |
Source: Network traffic | Suricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49734 -> 104.21.64.1:443 |
Source: Network traffic | Suricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49735 -> 104.21.64.1:443 |
Source: Network traffic | Suricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49735 -> 104.21.64.1:443 |
Source: Network traffic | Suricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49743 -> 104.21.64.1:443 |
Source: Network traffic | Suricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49734 -> 104.21.64.1:443 |
Source: Network traffic | Suricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.4:49746 -> 104.21.64.1:443 |
Source: Malware configuration extractor | URLs: truculengisau.biz |
Source: Malware configuration extractor | URLs: nuttyshopr.biz |
Source: Malware configuration extractor | URLs: spookycappy.biz |
Source: Malware configuration extractor | URLs: fraggielek.biz |
Source: Malware configuration extractor | URLs: punishzement.biz |
Source: Malware configuration extractor | URLs: marketlumpe.biz |
Source: Malware configuration extractor | URLs: littlenotii.biz |
Source: Malware configuration extractor | URLs: grandiouseziu.biz |
Source: C:\Users\user\Desktop\SDIO_R773.exe | File created: NOUBJXTSUL2YOW34.exe.0.dr |
Source: Joe Sandbox View | IP Address: 162.125.66.18 162.125.66.18 |
Source: Joe Sandbox View | IP Address: 104.102.49.254 104.102.49.254 |
Source: Joe Sandbox View | IP Address: 104.21.64.1 104.21.64.1 |
Source: Joe Sandbox View | IP Address: 104.21.64.1 104.21.64.1 |
Source: Joe Sandbox View | JA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1 |
Source: Network traffic | Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49733 -> 104.102.49.254:443 |
Source: Network traffic | Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49744 -> 104.21.64.1:443 |
Source: Network traffic | Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49736 -> 104.21.64.1:443 |
Source: Network traffic | Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49743 -> 104.21.64.1:443 |
Source: Network traffic | Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49735 -> 104.21.64.1:443 |
Source: Network traffic | Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49749 -> 162.125.66.15:443 |
Source: Network traffic | Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49734 -> 104.21.64.1:443 |
Source: Network traffic | Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49747 -> 104.21.64.1:443 |
Source: Network traffic | Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49746 -> 104.21.64.1:443 |
Source: Network traffic | Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49745 -> 104.21.64.1:443 |
Source: Network traffic | Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49748 -> 162.125.66.18:443 |
Source: global traffic | HTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com |
Source: global traffic | HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sputnik-1985.com |
Source: global traffic | HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedCookie: __cf_mw_byp=.3qNnW7B5PvVpXQQ4.UjY.DbaYunewo_Wyf0Mx12mTc-1736592972-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 44Host: sputnik-1985.com |
Source: global traffic | HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=K8TVJ8YTUGNJCookie: __cf_mw_byp=.3qNnW7B5PvVpXQQ4.UjY.DbaYunewo_Wyf0Mx12mTc-1736592972-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18124Host: sputnik-1985.com |
Source: global traffic | HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=TWFBAMJXUCookie: __cf_mw_byp=.3qNnW7B5PvVpXQQ4.UjY.DbaYunewo_Wyf0Mx12mTc-1736592972-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8727Host: sputnik-1985.com |
Source: global traffic | HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=IL6BMMWY71KX89XERCookie: __cf_mw_byp=.3qNnW7B5PvVpXQQ4.UjY.DbaYunewo_Wyf0Mx12mTc-1736592972-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20428Host: sputnik-1985.com |
Source: global traffic | HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=5NLKGQ3BJ2AK5Cookie: __cf_mw_byp=.3qNnW7B5PvVpXQQ4.UjY.DbaYunewo_Wyf0Mx12mTc-1736592972-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1234Host: sputnik-1985.com |
Source: global traffic | HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=53G1TXEPG3U24Cookie: __cf_mw_byp=.3qNnW7B5PvVpXQQ4.UjY.DbaYunewo_Wyf0Mx12mTc-1736592972-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 589917Host: sputnik-1985.com |
Source: global traffic | HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedCookie: __cf_mw_byp=.3qNnW7B5PvVpXQQ4.UjY.DbaYunewo_Wyf0Mx12mTc-1736592972-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 79Host: sputnik-1985.com |
Source: global traffic | HTTP traffic detected: GET /scl/fi/tzw461qf44namwoprtqi1/channels424_banner.jpg?rlkey=ggwr95slh92f24jnfjirjyzys&st=8tyyz5o7&dl=1 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: www.dropbox.com |
Source: global traffic | HTTP traffic detected: GET /cd/0/get/Ch9Eke8i0BLC3-DtINknVGtnjncus_u99HdagMMMzqS1C8VzqEY5PQ_JhjusgWHY1s4INYrDYXnP6n3C2obINdgOZAzOWbQcf4GGcylpLcMkiO54nwiWjM6mWgFeR2Srg4dg3ZC_YHliUlRXW1veRWN7/file?dl=1# HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: uca3ce58b2740dd4c68b9a7532f7.dl.dropboxusercontent.com |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: unknown | UDP traffic detected without corresponding DNS query: 1.1.1.1 |
Source: global traffic | HTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com |
Source: global traffic | HTTP traffic detected: GET /scl/fi/tzw461qf44namwoprtqi1/channels424_banner.jpg?rlkey=ggwr95slh92f24jnfjirjyzys&st=8tyyz5o7&dl=1 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: www.dropbox.com |
Source: global traffic | HTTP traffic detected: GET /cd/0/get/Ch9Eke8i0BLC3-DtINknVGtnjncus_u99HdagMMMzqS1C8VzqEY5PQ_JhjusgWHY1s4INYrDYXnP6n3C2obINdgOZAzOWbQcf4GGcylpLcMkiO54nwiWjM6mWgFeR2Srg4dg3ZC_YHliUlRXW1veRWN7/file?dl=1# HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: uca3ce58b2740dd4c68b9a7532f7.dl.dropboxusercontent.com |
Source: SDIO_R773.exe, 00000000.00000002.2067570431.0000000000D23000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: *Qdbox.google.com/presentation/fsip/ https://*.purple.officeapps.live-int.com https://officeapps-df.live.com https://*.officeapps-df.live.com https://officeapps.live.com https://*.officeapps.live.com https://paper.dropbox.com/cloud-docs/edit 'self' https://www.dropbox.com/ https://dl-web.dropbox.com/ https://photos.dropbox.com/ https://paper.dropbox.com/ https://showcase.dropbox.com/ https://www.hellofax.com/ https://app.hellofax.com/ https://www.hellosign.com/ https://app.hellosign.com/ https://docsend.com/ https://www.docsend.com/ https://help.dropbox.com/ https://navi.dropbox.jp/ https://a.sprig.com/ https://selfguidedlearning.dropboxbusiness.com/ https://instructorledlearning.dropboxbusiness.com/ https://sales.dropboxbusiness.com/ https://accounts.google.com/ https://api.login.yahoo.com/ https://login.yahoo.com/ https://experience.dropbox.com/ https://pal-test.adyen.com https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/ https://onedrive.live.com/picker ; frame-ancestors 'self' https://*.dropbox.com ; base-uri 'self' ; style-src https://* 'unsafe-inline' 'unsafe-eval' ; media-src https://* blob: ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: ; font-src https://* data: ; img-src https://* data: blob: ; default-src https://www.dropbox.com/playlist/ https://www.dropbox.com/v/s/playlist/ https://*.dropboxusercontent.com/p/hls_master_playlist/ https://*.dropboxusercontent.com/p/hls_playlist/ ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js 'nonce-SIs+rPrP3KYvK5g0EjVvZjT67gE=' ; worker-src https://www.dropbox.com/static/serviceworker/ https://www.dropbox.com/encrypted_folder_download/service_worker.js https://www.dropbox.com/service_worker.js blob: equals www.yahoo.com (Yahoo) |
Source: SDIO_R773.exe, 00000000.00000002.2066797770.0000000000D06000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: :27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.co equals www.youtube.com (Youtube) |
Source: SDIO_R773.exe, 00000000.00000002.2067570431.0000000000D23000.00000004.00000020.00020000.00000000.sdmp | String found in binary or memory: Content-Security-Policy: form-action https://docs.google.com/document/fsip/ https://docs.google.com/spreadsheets/fsip/ https://docs.google.com/presentation/fsip/ https://docs.sandbox.google.com/document/fsip/ https://docs.sandbox.google.com/spreadsheets/fsip/ https://docs.sandbox.google.com/presentation/fsip/ https://*.purple.officeapps.live-int.com https://officeapps-df.live.com https://*.officeapps-df.live.com https://officeapps.live.com https://*.officeapps.live.com https://paper.dropbox.com/cloud-docs/edit 'self' https://www.dropbox.com/ https://dl-web.dropbox.com/ https://photos.dropbox.com/ https://paper.dropbox.com/ https://showcase.dropbox.com/ https://www.hellofax.com/ https://app.hellofax.com/ https://www.hellosign.com/ https://app.hellosign.com/ https://docsend.com/ https://www.docsend.com/ https://help.dropbox.com/ https://navi.dropbox.jp/ https://a.sprig.com/ https://selfguidedlearning.dropboxbusiness.com/ https://instructorledlearning.dropboxbusiness.com/ https://sales.dropboxbusiness.com/ https://accounts.google.com/ https://api.login.yahoo.com/ https://login.yahoo.com/ https://experience.dropbox.com/ https://pal-test.adyen.com https://2e83413d8036243b-Dropbox-pal-live.adyenpayments.com/ https://onedrive.live.com/picker ; frame-ancestors 'self' https://*.dropbox.com ; base-uri 'self' ; style-src https://* 'unsafe-inline' 'unsafe-eval' ; media-src https://* blob: ; report-uri https://www.dropbox.com/csp_log?policy_name=metaserver-whitelist ; connect-src https://* ws://127.0.0.1:*/ws blob: wss://dsimports.dropbox.com/ ; frame-src https://* carousel: dbapi-6: dbapi-7: dbapi-8: dropbox-client: itms-apps: itms-appss: ; font-src https://* data: ; img-src https://* data: blob: ; default-src https://www.dropbox.com/playlist/ https://www.dropbox.com/v/s/playlist/ https://*.dropboxusercontent.com/p/hls_master_playlist/ https://*.dropboxusercontent.com/p/hls_playlist/ ; child-src https://www.dropbox.com/static/serviceworker/ blob: ; object-src 'self' https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ ; script-src 'unsafe-eval' 'inline-speculation-rules' https://www.dropbox.com/static/api/ https://www.dropbox.com/pithos/* https://www.dropbox.com/page_success/ https://cfl.dropboxstatic.com/static/ https://www.dropboxstatic.com/static/ https://accounts.google.com/gsi/client https://canny.io/sdk.js https://www.paypal.com/sdk/js 'nonce-SIs+rPrP3KYvK5g0EjVvZjT67gE=' ; worker-src https://www.dropbox.com/s |