Windows Analysis Report
setup.exe

Overview

General Information

Sample name: setup.exe
Analysis ID: 1600766
MD5: cc616dcc42e01238daed8abbd6755626
SHA1: d33c4b57118246ce1cd88c41dd78795fc70f47a8
SHA256: 8eb8e14096d258ea615c8c86167ed65449e92fa66e48227b4649be3a39f8c8de
Tags: de-pumpedexeuser-abuse_ch
Infos:

Detection

LummaC Stealer
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Joe Sandbox ML detected suspicious sample
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Detected potential crypto function
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious

AV Detection

barindex
Source: https://toppyneedus.biz:443/apiQ Avira URL Cloud: Label: malware
Source: https://toppyneedus.biz/apif Avira URL Cloud: Label: malware
Source: https://toppyneedus.biz/d Avira URL Cloud: Label: malware
Source: https://toppyneedus.biz/an Avira URL Cloud: Label: malware
Source: https://toppyneedus.biz/Y Avira URL Cloud: Label: malware
Source: https://cegu.shop/8574262446/ph.txttaf Avira URL Cloud: Label: malware
Source: https://toppyneedus.biz/apiNp Avira URL Cloud: Label: malware
Source: https://cegu.shop/B Avira URL Cloud: Label: malware
Source: https://toppyneedus.biz/.com0 Avira URL Cloud: Label: malware
Source: https://toppyneedus.biz:443/apiv Avira URL Cloud: Label: malware
Source: setup.exe.7568.0.memstrmin Malware Configuration Extractor: LummaC {"C2 url": "https://toppyneedus.biz:443/api", "Build Version": "hRjzG3--SBER"}
Source: Submited Sample Integrated Neural Analysis Model: Matched 90.4% probability
Source: setup.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: unknown HTTPS traffic detected: 104.21.29.142:443 -> 192.168.2.7:49769 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.29.142:443 -> 192.168.2.7:49780 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.29.142:443 -> 192.168.2.7:49789 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.29.142:443 -> 192.168.2.7:49801 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.29.142:443 -> 192.168.2.7:49812 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.29.142:443 -> 192.168.2.7:49828 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.29.142:443 -> 192.168.2.7:49837 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.29.142:443 -> 192.168.2.7:49845 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.195.182:443 -> 192.168.2.7:49851 version: TLS 1.2
Source: setup.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: Binary string: C:\_programmation\APIOverride\MonitoringFileBuilder\FindStackSizeByCall\Win32ReleaseUnicode\FindStackSizeByCall.pdb source: setup.exe
Source: Binary string: C:\_programmation\APIOverride\MonitoringFileBuilder\FindStackSizeByCall\Win32ReleaseUnicode\FindStackSizeByCall.pdbB source: setup.exe
Source: Binary string: h@`g@Error creating IDiaDataSource instanceError loading debug symbols (IDiaDataSource::openSession failed)Error loading debug symbols (IDiaSession::get_globalScope failed)Error loading debug symbols no associated pdb foundError loading debug symbols (IDiaDataSource::loadDataForExe failed)Error loading debug symbols (IDiaDataSource::loadDataFromPdb failed).pdb%s+0x%I64XCompiler_Generated_Function4d source: setup.exe
Source: Binary string: C:\_programmation\APIOverride\MonitoringFileBuilder\Win32ReleaseUnicode\MonitoringFileBuilderWin32.pdb source: setup.exe
Source: Binary string: hX`gXError creating IDiaDataSource instanceError loading debug symbols (IDiaDataSource::openSession failed)Error loading debug symbols (IDiaSession::get_globalScope failed)Error loading debug symbols no associated pdb foundError loading debug symbols (IDiaDataSource::loadDataForExe failed)Error loading debug symbols (IDiaDataSource::loadDataFromPdb failed).pdb%s+0x%I64XCompiler_Generated_Function4d source: setup.exe, 00000000.00000000.1303585796.00000000005F2000.00000002.00000001.01000000.00000003.sdmp, setup.exe, 00000000.00000002.1654575270.00000000005F2000.00000002.00000001.01000000.00000003.sdmp

Networking

barindex
Source: Network traffic Suricata IDS: 2059423 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (toppyneedus .biz) : 192.168.2.7:49942 -> 1.1.1.1:53
Source: Network traffic Suricata IDS: 2059421 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (impolitewearr .biz) : 192.168.2.7:64836 -> 1.1.1.1:53
Source: Network traffic Suricata IDS: 2059424 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (toppyneedus .biz in TLS SNI) : 192.168.2.7:49789 -> 104.21.29.142:443
Source: Network traffic Suricata IDS: 2059424 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (toppyneedus .biz in TLS SNI) : 192.168.2.7:49801 -> 104.21.29.142:443
Source: Network traffic Suricata IDS: 2059424 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (toppyneedus .biz in TLS SNI) : 192.168.2.7:49812 -> 104.21.29.142:443
Source: Network traffic Suricata IDS: 2059424 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (toppyneedus .biz in TLS SNI) : 192.168.2.7:49837 -> 104.21.29.142:443
Source: Network traffic Suricata IDS: 2059424 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (toppyneedus .biz in TLS SNI) : 192.168.2.7:49845 -> 104.21.29.142:443
Source: Network traffic Suricata IDS: 2059424 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (toppyneedus .biz in TLS SNI) : 192.168.2.7:49769 -> 104.21.29.142:443
Source: Network traffic Suricata IDS: 2059424 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (toppyneedus .biz in TLS SNI) : 192.168.2.7:49828 -> 104.21.29.142:443
Source: Network traffic Suricata IDS: 2059424 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (toppyneedus .biz in TLS SNI) : 192.168.2.7:49780 -> 104.21.29.142:443
Source: Network traffic Suricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.7:49769 -> 104.21.29.142:443
Source: Network traffic Suricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49769 -> 104.21.29.142:443
Source: Network traffic Suricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.7:49837 -> 104.21.29.142:443
Source: Network traffic Suricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.7:49780 -> 104.21.29.142:443
Source: Network traffic Suricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49780 -> 104.21.29.142:443
Source: Network traffic Suricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49845 -> 104.21.29.142:443
Source: Malware configuration extractor URLs: https://toppyneedus.biz:443/api
Source: Joe Sandbox View IP Address: 104.21.29.142 104.21.29.142
Source: Joe Sandbox View JA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: Network traffic Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49789 -> 104.21.29.142:443
Source: Network traffic Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49801 -> 104.21.29.142:443
Source: Network traffic Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49812 -> 104.21.29.142:443
Source: Network traffic Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49837 -> 104.21.29.142:443
Source: Network traffic Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49845 -> 104.21.29.142:443
Source: Network traffic Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49851 -> 172.67.195.182:443
Source: Network traffic Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49769 -> 104.21.29.142:443
Source: Network traffic Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49828 -> 104.21.29.142:443
Source: Network traffic Suricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49780 -> 104.21.29.142:443
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: toppyneedus.biz
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 78Host: toppyneedus.biz
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=4DSKOQBEGPHUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12801Host: toppyneedus.biz
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=S73D77Z18FX9T22VTUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15069Host: toppyneedus.biz
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=845JFMX8HUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20346Host: toppyneedus.biz
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=S2DSXMYOUC7LUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 2529Host: toppyneedus.biz
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=NA5S93XMO08GIAYZUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1092Host: toppyneedus.biz
Source: global traffic HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 113Host: toppyneedus.biz
Source: global traffic HTTP traffic detected: GET /cp_sh.eml HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: gg.agroundyogasuspect.shop
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /cp_sh.eml HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: gg.agroundyogasuspect.shop
Source: global traffic DNS traffic detected: DNS query: palehandycook.top
Source: global traffic DNS traffic detected: DNS query: impolitewearr.biz
Source: global traffic DNS traffic detected: DNS query: toppyneedus.biz
Source: global traffic DNS traffic detected: DNS query: cegu.shop
Source: global traffic DNS traffic detected: DNS query: gg.agroundyogasuspect.shop
Source: unknown HTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: toppyneedus.biz
Source: setup.exe, 00000000.00000003.1488597160.00000000035CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
Source: setup.exe, 00000000.00000003.1488597160.00000000035CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
Source: setup.exe, 00000000.00000003.1488597160.00000000035CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
Source: setup.exe, 00000000.00000003.1488597160.00000000035CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
Source: setup.exe, 00000000.00000003.1488597160.00000000035CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
Source: setup.exe, 00000000.00000003.1488597160.00000000035CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
Source: setup.exe, 00000000.00000003.1488597160.00000000035CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
Source: setup.exe String found in binary or memory: http://jacquelin.potier.free.fr/
Source: setup.exe, 00000000.00000003.1488597160.00000000035CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ocsp.digicert.com0
Source: setup.exe, 00000000.00000003.1488597160.00000000035CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
Source: setup.exe, 00000000.00000003.1488597160.00000000035CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.c.lencr.org/0
Source: setup.exe, 00000000.00000003.1488597160.00000000035CC000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: http://x1.i.lencr.org/0
Source: setup.exe, 00000000.00000003.1459531987.00000000035DB000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1459438667.00000000035DD000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1459746208.00000000035DB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ac.ecosia.org/autocomplete?q=
Source: setup.exe, 00000000.00000003.1459531987.00000000035DB000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1459438667.00000000035DD000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1459746208.00000000035DB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
Source: setup.exe, 00000000.00000002.1655349222.0000000000918000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1650069495.0000000000915000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cegu.shop/
Source: setup.exe, 00000000.00000002.1655349222.0000000000918000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1650069495.0000000000915000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cegu.shop/8574262446/ph.txt
Source: setup.exe, 00000000.00000002.1655349222.0000000000918000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1650069495.0000000000915000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cegu.shop/8574262446/ph.txttaf
Source: setup.exe, 00000000.00000002.1655349222.0000000000918000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1650069495.0000000000915000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cegu.shop/B
Source: setup.exe, 00000000.00000002.1655349222.0000000000918000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1650069495.0000000000915000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://cegu.shop:443/8574262446/ph.txt
Source: setup.exe, 00000000.00000003.1459531987.00000000035DB000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1459438667.00000000035DD000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1459746208.00000000035DB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
Source: setup.exe, 00000000.00000003.1459531987.00000000035DB000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1459438667.00000000035DD000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1459746208.00000000035DB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
Source: setup.exe, 00000000.00000003.1459531987.00000000035DB000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1459438667.00000000035DD000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1459746208.00000000035DB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/ac/?q=
Source: setup.exe, 00000000.00000003.1459531987.00000000035DB000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1459438667.00000000035DD000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1459746208.00000000035DB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/chrome_newtab
Source: setup.exe, 00000000.00000003.1459531987.00000000035DB000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1459438667.00000000035DD000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1459746208.00000000035DB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
Source: setup.exe, 00000000.00000003.1650069495.0000000000931000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000002.1655349222.0000000000931000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://gg.agroundyogasuspect.shop/
Source: setup.exe, 00000000.00000003.1654036038.00000000008E4000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1654036038.00000000008B8000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000002.1655253530.00000000008E4000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000002.1655253530.00000000008B8000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://gg.agroundyogasuspect.shop/cp_sh.eml
Source: setup.exe, 00000000.00000002.1655161136.00000000008AA000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1653822654.00000000008AA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://gg.agroundyogasuspect.shop/cp_sh.emlF
Source: setup.exe, 00000000.00000002.1655349222.0000000000918000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1650069495.0000000000915000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://gg.agroundyogasuspect.shop:443/cp_sh.eml
Source: setup.exe, 00000000.00000003.1489884123.00000000036B0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
Source: setup.exe, 00000000.00000003.1489884123.00000000036B0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
Source: setup.exe, 00000000.00000002.1655316900.0000000000911000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1525703180.0000000000911000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://toppyneedus.biz/
Source: setup.exe, 00000000.00000003.1458192779.00000000008E4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://toppyneedus.biz/.com0
Source: setup.exe, 00000000.00000003.1507270359.0000000000911000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://toppyneedus.biz/Y
Source: setup.exe, 00000000.00000003.1507270359.0000000000911000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1525703180.0000000000911000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://toppyneedus.biz/an
Source: setup.exe, 00000000.00000002.1655253530.00000000008E4000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1508289208.00000000008E4000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1458192779.00000000008E4000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1472020829.0000000000931000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://toppyneedus.biz/api
Source: setup.exe, 00000000.00000003.1508289208.00000000008E4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://toppyneedus.biz/apiNp
Source: setup.exe, 00000000.00000003.1458192779.00000000008E4000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://toppyneedus.biz/apif
Source: setup.exe, 00000000.00000003.1472020829.00000000008FF000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1458192779.00000000008E4000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1472970311.00000000008FF000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://toppyneedus.biz/d
Source: setup.exe, setup.exe, 00000000.00000003.1525485033.0000000000915000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1545305214.0000000000918000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000002.1655349222.0000000000918000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1507361886.0000000000931000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1508020939.0000000000931000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1650069495.0000000000915000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://toppyneedus.biz:443/api
Source: setup.exe, 00000000.00000003.1545305214.0000000000918000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000002.1655349222.0000000000918000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1650069495.0000000000915000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://toppyneedus.biz:443/apiQ
Source: setup.exe, 00000000.00000003.1545305214.0000000000918000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000002.1655349222.0000000000918000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1650069495.0000000000915000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: https://toppyneedus.biz:443/apiv
Source: setup.exe, 00000000.00000003.1459531987.00000000035DB000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1459438667.00000000035DD000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1459746208.00000000035DB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.ecosia.org/newtab/
Source: setup.exe, 00000000.00000003.1459531987.00000000035DB000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1459438667.00000000035DD000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1459746208.00000000035DB000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
Source: setup.exe, 00000000.00000003.1489884123.00000000036B0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.jXqaKJMO4ZEP
Source: setup.exe, 00000000.00000003.1489884123.00000000036B0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.NYz0wxyUaYSW
Source: setup.exe, 00000000.00000003.1489884123.00000000036B0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
Source: setup.exe, 00000000.00000003.1489884123.00000000036B0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
Source: setup.exe, 00000000.00000003.1489884123.00000000036B0000.00000004.00000800.00020000.00000000.sdmp String found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown HTTPS traffic detected: 104.21.29.142:443 -> 192.168.2.7:49769 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.29.142:443 -> 192.168.2.7:49780 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.29.142:443 -> 192.168.2.7:49789 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.29.142:443 -> 192.168.2.7:49801 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.29.142:443 -> 192.168.2.7:49812 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.29.142:443 -> 192.168.2.7:49828 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.29.142:443 -> 192.168.2.7:49837 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.21.29.142:443 -> 192.168.2.7:49845 version: TLS 1.2
Source: unknown HTTPS traffic detected: 172.67.195.182:443 -> 192.168.2.7:49851 version: TLS 1.2

System Summary

barindex
Source: 00000000.00000002.1655408868.00000000021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_008987D4 0_3_008987D4
Source: setup.exe Static PE information: Resource name: EXE type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: setup.exe, 00000000.00000000.1303585796.00000000005F2000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: _Error allocating memoryError converting file %s in unicodeCan't get file size for %sEmpty file nametooltips_class32VerQueryValueWGetFileVersionInfoWGetFileVersionInfoSizeWVersion.dll\StringFileInfo\%04x%04x\%s%u.%uProductVersionProductNameOriginalFilenameLegalCopyrightInternalNameFileVersionFileDescriptionCompanyName\VarFileInfo\TranslationMonitoring file successfully generated under %s vs setup.exe
Source: setup.exe, 00000000.00000002.1654575270.00000000005F2000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: _Error allocating memoryError converting file %s in unicodeCan't get file size for %sEmpty file nametooltips_class32VerQueryValueWGetFileVersionInfoWGetFileVersionInfoSizeWVersion.dll\StringFileInfo\%04x%04x\%s%u.%uProductVersionProductNameOriginalFilenameLegalCopyrightInternalNameFileVersionFileDescriptionCompanyName\VarFileInfo\TranslationMonitoring file successfully generated under %s vs setup.exe
Source: setup.exe, 00000000.00000003.1433252852.00000000029EF000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: OriginalFilenameMonitoring File Builder.exeP vs setup.exe
Source: setup.exe, 00000000.00000000.1303651193.000000000065C000.00000002.00000001.01000000.00000003.sdmp Binary or memory string: OriginalFilenameMonitoring File Builder.exeP vs setup.exe
Source: setup.exe, 00000000.00000003.1433252852.0000000002918000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: GError allocating memoryError converting file %s in unicodeCan't get file size for %sEmpty file nametooltips_class32VerQueryValueWGetFileVersionInfoWGetFileVersionInfoSizeWVersion.dll\StringFileInfo\%04x%04x\%s%u.%uProductVersionProductNameOriginalFilenameLegalCopyrightInternalNameFileVersionFileDescriptionCompanyName\VarFileInfo\TranslationMonitoring file successfully generated under %s vs setup.exe
Source: setup.exe Binary or memory string: GError allocating memoryError converting file %s in unicodeCan't get file size for %sEmpty file nametooltips_class32VerQueryValueWGetFileVersionInfoWGetFileVersionInfoSizeWVersion.dll\StringFileInfo\%04x%04x\%s%u.%uProductVersionProductNameOriginalFilenameLegalCopyrightInternalNameFileVersionFileDescriptionCompanyName\VarFileInfo\TranslationMonitoring file successfully generated under %s vs setup.exe
Source: setup.exe Binary or memory string: OriginalFilenameMonitoring File Builder.exeP vs setup.exe
Source: setup.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: 00000000.00000002.1655408868.00000000021E0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY Matched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@1/1@5/2
Source: C:\Users\user\Desktop\setup.exe File created: C:\Users\user~1\AppData\Local\Temp\IBD2HNLWCJKGTAEB16NJ9 Jump to behavior
Source: setup.exe Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\setup.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: setup.exe, 00000000.00000003.1460758808.00000000035AA000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1473322611.00000000035B2000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1473322611.0000000003635000.00000004.00000800.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1460462202.00000000035C8000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
Source: C:\Users\user\Desktop\setup.exe File read: C:\Users\user\Desktop\setup.exe Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: acgenral.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: samcli.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: msacm32.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: dwmapi.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: winmmbase.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: winmmbase.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: mscoree.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: webio.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: rasadhlp.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: fwpuclnt.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: schannel.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: mskeyprotect.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: ncryptsslp.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: msasn1.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: cryptsp.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: rsaenh.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: gpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: dpapi.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: wbemcomn.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: amsi.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: setup.exe Static file information: File size 1467392 > 1048576
Source: setup.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
Source: setup.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
Source: setup.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
Source: setup.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: setup.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
Source: setup.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
Source: setup.exe Static PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
Source: setup.exe Static PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\_programmation\APIOverride\MonitoringFileBuilder\FindStackSizeByCall\Win32ReleaseUnicode\FindStackSizeByCall.pdb source: setup.exe
Source: Binary string: C:\_programmation\APIOverride\MonitoringFileBuilder\FindStackSizeByCall\Win32ReleaseUnicode\FindStackSizeByCall.pdbB source: setup.exe
Source: Binary string: h@`g@Error creating IDiaDataSource instanceError loading debug symbols (IDiaDataSource::openSession failed)Error loading debug symbols (IDiaSession::get_globalScope failed)Error loading debug symbols no associated pdb foundError loading debug symbols (IDiaDataSource::loadDataForExe failed)Error loading debug symbols (IDiaDataSource::loadDataFromPdb failed).pdb%s+0x%I64XCompiler_Generated_Function4d source: setup.exe
Source: Binary string: C:\_programmation\APIOverride\MonitoringFileBuilder\Win32ReleaseUnicode\MonitoringFileBuilderWin32.pdb source: setup.exe
Source: Binary string: hX`gXError creating IDiaDataSource instanceError loading debug symbols (IDiaDataSource::openSession failed)Error loading debug symbols (IDiaSession::get_globalScope failed)Error loading debug symbols no associated pdb foundError loading debug symbols (IDiaDataSource::loadDataForExe failed)Error loading debug symbols (IDiaDataSource::loadDataFromPdb failed).pdb%s+0x%I64XCompiler_Generated_Function4d source: setup.exe, 00000000.00000000.1303585796.00000000005F2000.00000002.00000001.01000000.00000003.sdmp, setup.exe, 00000000.00000002.1654575270.00000000005F2000.00000002.00000001.01000000.00000003.sdmp
Source: setup.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
Source: setup.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
Source: setup.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
Source: setup.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
Source: setup.exe Static PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
Source: setup.exe Static PE information: real checksum: 0x76467 should be: 0x168db1
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_0359F38E push 6C207656h; retf 0_3_0359F395
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_0359F38E push 6C207656h; retf 0_3_0359F395
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_0359EEB7 push ebx; ret 0_3_0359EEBA
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_0359F38E push 6C207656h; retf 0_3_0359F395
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_0359F38E push 6C207656h; retf 0_3_0359F395
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_0091DA80 push edx; ret 0_3_0091DA81
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_0091DA80 push edx; ret 0_3_0091DA81
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_0091DA80 push edx; ret 0_3_0091DA81
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_0091DA80 push edx; ret 0_3_0091DA81
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_0091DA80 push edx; ret 0_3_0091DA81
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_0091DA80 push edx; ret 0_3_0091DA81
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_00919AB0 push esp; retf 0_3_00919AB1
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_00919A9B push esp; retf 0_3_00919AB1
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_00919A9B push esp; retf 0_3_00919AB1
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_00919A9B push esp; retf 0_3_00919AB1
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_00919A9B push esp; retf 0_3_00919AB1
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_00919A9B push esp; retf 0_3_00919AB1
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_0091DAB0 push esp; ret 0_3_0091DAB1
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_0091DAB0 push esp; ret 0_3_0091DAB1
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_0091DAB0 push esp; ret 0_3_0091DAB1
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_0091DAB0 push esp; ret 0_3_0091DAB1
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_0091DAB0 push esp; ret 0_3_0091DAB1
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_0091DAB0 push esp; ret 0_3_0091DAB1
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_009119D6 push 6C207656h; retf 0_3_009119DD
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_00919AEA push ecx; retf 0_3_00919A99
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_00919AEA push ecx; retf 0_3_00919A99
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_00919AEA push ecx; retf 0_3_00919A99
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_00919AEA push ecx; retf 0_3_00919A99
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_00919AEA push ecx; retf 0_3_00919A99
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_00919AEA push ecx; retf 0_3_00919A99
Source: C:\Users\user\Desktop\setup.exe Code function: 0_3_00912A23 push 6C207656h; retf 0_3_00912A2A
Source: C:\Users\user\Desktop\setup.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdate Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Registry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\setup.exe WMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
Source: C:\Users\user\Desktop\setup.exe System information queried: FirmwareTableInformation Jump to behavior
Source: C:\Users\user\Desktop\setup.exe TID: 7840 Thread sleep time: -60000s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\setup.exe WMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Canara Transaction PasswordVMware20,11696492231}
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: interactivebrokers.co.inVMware20,11696492231d
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: netportal.hdfcbank.comVMware20,11696492231
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: outlook.office.comVMware20,11696492231s
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: AMC password management pageVMware20,11696492231
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: interactivebrokers.comVMware20,11696492231
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: microsoft.visualstudio.comVMware20,11696492231x
Source: setup.exe, 00000000.00000002.1655161136.0000000000884000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000002.1655253530.00000000008C7000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1654036038.00000000008C7000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1653822654.0000000000884000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1508289208.00000000008CB000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1458192779.00000000008CB000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Test URL for global passwords blocklistVMware20,11696492231
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: outlook.office365.comVMware20,11696492231t
Source: setup.exe, 00000000.00000003.1472625117.00000000035E6000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: - GDCDYNVMware20,11696492231p
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: discord.comVMware20,11696492231f
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: global block list test formVMware20,11696492231
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: dev.azure.comVMware20,11696492231j
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: www.interactivebrokers.comVMware20,11696492231}
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: bankofamerica.comVMware20,11696492231x
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: trackpan.utiitsl.comVMware20,11696492231h
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: tasks.office.comVMware20,11696492231o
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: account.microsoft.com/profileVMware20,11696492231u
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Canara Change Transaction PasswordVMware20,11696492231
Source: setup.exe, 00000000.00000002.1655253530.00000000008C7000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1654036038.00000000008C7000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1508289208.00000000008CB000.00000004.00000020.00020000.00000000.sdmp, setup.exe, 00000000.00000003.1458192779.00000000008CB000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWL
Source: IBD2HNLWCJKGTAEB16NJ9.0.dr Binary or memory string: l=(qEmut
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: ms.portal.azure.comVMware20,11696492231
Source: IBD2HNLWCJKGTAEB16NJ9.0.dr Binary or memory string: qeMu9
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: turbotax.intuit.comVMware20,11696492231t
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Canara Transaction PasswordVMware20,11696492231x
Source: setup.exe, 00000000.00000003.1472625117.00000000035E1000.00000004.00000800.00020000.00000000.sdmp Binary or memory string: Interactive Brokers - HKVMware20,11696492231]
Source: C:\Users\user\Desktop\setup.exe Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Queries volume information: C:\ VolumeInformation Jump to behavior
Source: C:\Users\user\Desktop\setup.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid Jump to behavior
Source: C:\Users\user\Desktop\setup.exe WMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

Stealing of Sensitive Information

barindex
Source: Yara match File source: Process Memory Space: setup.exe PID: 7568, type: MEMORYSTR
Source: Yara match File source: sslproxydump.pcap, type: PCAP
Source: setup.exe String found in binary or memory: e","d":1,"fs":20971520},{"t":0,"p":"%appdata%\\com.liberty.jaxx\\IndexedDB","m":["*"],"z":"Wallets/JAXX New Version","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Electrum\\wallets","m":["*"],"z":"Wallets/Electrum","d":0,"fs":20971520},{"t":0,"p":"%a
Source: setup.exe, 00000000.00000003.1472970311.0000000000927000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: \??\C:\Users\user\AppData\Roaming\ElectronCash\wallets
Source: setup.exe String found in binary or memory: Jaxx Liberty
Source: setup.exe, 00000000.00000003.1653822654.0000000000890000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: ,"d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Bitcoin\\wallets","m":["*"],"z":"Wallets/Bitcoin core","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Binance","m":["app-store.json",".finger-print.fp","simple-storage.json","window-state.json"],"z":"Wallet(B
Source: setup.exe, 00000000.00000003.1653822654.0000000000890000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: 71520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wallets/Exodus","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\Ledger Live","m":["*"],"z":"Wallets/Ledger Live","d":2,"fs":20971520},{"t":0,"p":"%appdata%\\atomic\\Local Storage\\leve(@
Source: setup.exe String found in binary or memory: Wallets/Exodus
Source: setup.exe, 00000000.00000002.1655161136.00000000008AA000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: %appdata%\Ethereum
Source: setup.exe String found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
Source: setup.exe String found in binary or memory: keystore
Source: setup.exe, 00000000.00000003.1472020829.0000000000911000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappafln Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemg Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnm Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafa Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfe Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdm Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfci Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajb Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkld Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifd Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcm Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddfffla Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjk Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcob Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For Account Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneec Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\formhistory.sqlite Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbm Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhae Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnkno Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdph Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifb Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgk Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For Account Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbai Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhm Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnf Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhk Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahd Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbch Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbg Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgpp Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdno Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfj Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkd Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcje Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfdd Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolaf Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoa Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbic Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohao Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeap Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbb Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdaf Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkm Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaoc Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblb Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilc Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihoh Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofec Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpo Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cert9.db Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbch Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihd Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpak Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgn Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjp Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknn Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimn Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqlite Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaad Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpa Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapac Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchh Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclg Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpi Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjh Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoadd Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflc Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffne Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\logins.json Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhad Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqlite Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcob Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdil Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmj Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjih Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcge Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgef Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdma Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddfffla Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklk Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnba Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\key4.db Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkp Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcellj Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolb Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimig Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmon Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnid Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdo Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliof Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgik Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhi Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbai Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjeh Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncg Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbn Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoa Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopg Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Roaming\Conceptworld\Notezilla Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Roaming\Ledger Live Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\wallets Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Roaming\Binance Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Roaming\Electrum\wallets Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets Jump to behavior
Source: C:\Users\user\Desktop\setup.exe File opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB Jump to behavior
Source: Yara match File source: 00000000.00000003.1472970311.0000000000911000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1472020829.0000000000911000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1507270359.0000000000911000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: setup.exe PID: 7568, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: Process Memory Space: setup.exe PID: 7568, type: MEMORYSTR
Source: Yara match File source: sslproxydump.pcap, type: PCAP
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs