Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
LgendPremium.exe

Overview

General Information

Sample name:LgendPremium.exe
Analysis ID:1577570
MD5:c84baaa0b67d15dbc989ca2eb55a9b1c
SHA1:20231d1285e4de0916cc71e7d590313296f9d539
SHA256:9f8b8bd90df6a73c3fbd5eb730ca6866f2de8f09ba273d73e7a91731ca90ae79
Tags:18521511316185215113209bulletproofexeLummaStealersigneduser-abus3reports
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
LummaC encrypted strings found
Sample uses string decryption to hide its real strings
Switches to a custom stack to bypass stack traces
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Detected potential crypto function
Entry point lies outside standard sections
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE / OLE file has an invalid certificate
PE file contains sections with non-standard names
Sample file is different than original file name gathered from version info
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • LgendPremium.exe (PID: 7840 cmdline: "C:\Users\user\Desktop\LgendPremium.exe" MD5: C84BAAA0B67D15DBC989CA2EB55A9B1C)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["absorptioniw.site", "questionsmw.store", "abnomalrkmu.site", "snarlypagowo.site", "chorusarorp.site", "treatynreit.site", "soldiefieop.site", "wrappyskmwio.store", "mysterisop.site"], "Build id": "4SD0y4--LgendPremium"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T15:38:08.648653+010020283713Unknown Traffic192.168.2.749703104.102.49.254443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T15:38:05.072264+010020563921Domain Observed Used for C2 Detected192.168.2.7532301.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T15:38:06.673526+010020563941Domain Observed Used for C2 Detected192.168.2.7630001.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T15:38:05.381219+010020563961Domain Observed Used for C2 Detected192.168.2.7501531.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T15:38:06.408677+010020564001Domain Observed Used for C2 Detected192.168.2.7520801.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T15:38:04.592142+010020564021Domain Observed Used for C2 Detected192.168.2.7641671.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T15:38:06.161557+010020564061Domain Observed Used for C2 Detected192.168.2.7592411.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T15:38:04.817373+010020564081Domain Observed Used for C2 Detected192.168.2.7576151.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T15:38:05.929666+010020564101Domain Observed Used for C2 Detected192.168.2.7562091.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-18T15:38:09.660633+010028586661Domain Observed Used for C2 Detected192.168.2.749703104.102.49.254443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: LgendPremium.exeAvira: detected
    Source: questionsmw.storeAvira URL Cloud: Label: malware
    Source: wrappyskmwio.storeAvira URL Cloud: Label: malware
    Source: 0.2.LgendPremium.exe.8e0000.0.unpackMalware Configuration Extractor: LummaC {"C2 url": ["absorptioniw.site", "questionsmw.store", "abnomalrkmu.site", "snarlypagowo.site", "chorusarorp.site", "treatynreit.site", "soldiefieop.site", "wrappyskmwio.store", "mysterisop.site"], "Build id": "4SD0y4--LgendPremium"}
    Source: LgendPremium.exeReversingLabs: Detection: 63%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
    Source: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString decryptor: absorptioniw.site
    Source: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString decryptor: mysterisop.site
    Source: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString decryptor: snarlypagowo.site
    Source: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString decryptor: treatynreit.site
    Source: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString decryptor: chorusarorp.site
    Source: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString decryptor: abnomalrkmu.site
    Source: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString decryptor: soldiefieop.site
    Source: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString decryptor: questionsmw.store
    Source: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString decryptor: wrappyskmwio.store
    Source: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
    Source: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
    Source: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString decryptor: 4SD0y4--LgendPremium
    Source: LgendPremium.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.7:49703 version: TLS 1.2
    Source: LgendPremium.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [ebp-18h]0_2_009261CE
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]0_2_008F0BA5
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_008ED472
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 53F09CFAh0_2_00929A10
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_009100B0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], F3285E74h0_2_009280A0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 64567875h0_2_00924040
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+00000688h]0_2_00900123
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov word ptr [edx], ax0_2_0090A280
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then movzx esi, byte ptr [edx+eax-01h]0_2_008EC210
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then movzx edx, word ptr [esp+eax*4+000000ACh]0_2_008EC210
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+30h]0_2_008F63AC
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then movzx ecx, word ptr [edi]0_2_0090A3A8
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+14h]0_2_0090A3A8
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+00000688h]0_2_00900304
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+20h]0_2_008F6319
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+24h]0_2_0090C510
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov ebx, eax0_2_008EA680
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then cmp al, 2Eh0_2_0090C6E1
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_00926630
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+00000688h]0_2_00900708
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+00000688h]0_2_00900708
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov word ptr [edi], ax0_2_0090E8B2
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then jmp eax0_2_0090A8A0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00928840
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+30h]0_2_008F6866
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then jmp dword ptr [00931A70h]0_2_0090E927
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov byte ptr [ebx], al0_2_008F2A60
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov byte ptr [ebx], al0_2_008F2A60
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov byte ptr [ebx], al0_2_008F2A60
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00928BE0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov esi, ebx0_2_00928BE0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then jmp edx0_2_00926B07
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+04h]0_2_0090AC00
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00904D40
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00904D40
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov word ptr [eax], cx0_2_008F0D7F
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then movzx eax, byte ptr [ebx+edx-06h]0_2_008E6E30
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then movzx esi, byte ptr [edx+ebp]0_2_008E6E30
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h0_2_00906FF0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then cmp word ptr [ebx+eax+02h], 0000h0_2_00906FF0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00906FF0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00906FF0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov esi, ebx0_2_00928F50
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]0_2_008F508C
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+08h]0_2_008F508C
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then movzx eax, al0_2_008E1000
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov dword ptr [esp+08h], ecx0_2_008E1000
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+10h]0_2_008E1000
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov dword ptr [esp], 00000000h0_2_008FB000
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_0092518B
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov dword ptr [esp+18h], 3602043Ah0_2_0090F1B0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+00000688h]0_2_008FD1D0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00909140
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00907250
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [ebp-14h]0_2_009253B7
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then dec ebx0_2_0091F3F0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], D518DBA1h0_2_0091F4E0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], D1A85EEEh0_2_0091F4E0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00923540
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then movzx eax, word ptr [esi+ecx]0_2_009216A0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 7789B0CBh0_2_00927630
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esi+000001B8h]0_2_00911670
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esi+00000088h]0_2_00911670
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov byte ptr [edi], al0_2_00911670
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esi+00000088h]0_2_00911670
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esi+00000088h]0_2_00911670
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov byte ptr [ebx], al0_2_00911670
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov byte ptr [edi], al0_2_00911670
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00923890
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esi+00000088h]0_2_009138B4
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+54h]0_2_008FD82F
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 07E776F1h0_2_008FD82F
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then xor eax, eax0_2_0090B830
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+68h]0_2_00927820
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then cmp word ptr [ebp+edi+02h], 0000h0_2_00907850
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_0091B9F0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [ebp-000000C0h]0_2_008EF917
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+00000688h]0_2_008FFA92
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esi+00000088h]0_2_00913A28
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00901A70
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00929BA0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+54h]0_2_008FFBB1
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esi+00000088h]0_2_00913BFE
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esi+00000088h]0_2_00913BFE
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then cmp byte ptr [ebp+ebx+00h], 00000000h0_2_0090DB4B
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 62429966h0_2_00923B60
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then jmp dword ptr [0093042Ch]0_2_008FFB73
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then movzx edx, byte ptr [esi+ebx]0_2_008E5C00
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov byte ptr [ebx], al0_2_008EDC20
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_00923DA0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then cmp eax, C0000004h0_2_008FDDFF
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+00000688h]0_2_008FFD04
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then cmp word ptr [ecx+edx+02h], 0000h0_2_00929D20
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then cmp dword ptr [ebp+edx*8+00h], 9ECF05EBh0_2_00929D20
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then jmp eax0_2_008F5E11
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp]0_2_008EDFC0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 4x nop then mov eax, dword ptr [esp+10h]0_2_008EDFC0

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2056410 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (treatynreit .site) : 192.168.2.7:56209 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056400 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mysterisop .site) : 192.168.2.7:52080 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056402 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (questionsmw .store) : 192.168.2.7:64167 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056408 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (soldiefieop .site) : 192.168.2.7:57615 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056406 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (snarlypagowo .site) : 192.168.2.7:59241 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056394 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (absorptioniw .site) : 192.168.2.7:63000 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056392 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (abnomalrkmu .site) : 192.168.2.7:53230 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056396 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (chorusarorp .site) : 192.168.2.7:50153 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.7:49703 -> 104.102.49.254:443
    Source: Malware configuration extractorURLs: absorptioniw.site
    Source: Malware configuration extractorURLs: questionsmw.store
    Source: Malware configuration extractorURLs: abnomalrkmu.site
    Source: Malware configuration extractorURLs: snarlypagowo.site
    Source: Malware configuration extractorURLs: chorusarorp.site
    Source: Malware configuration extractorURLs: treatynreit.site
    Source: Malware configuration extractorURLs: soldiefieop.site
    Source: Malware configuration extractorURLs: wrappyskmwio.store
    Source: Malware configuration extractorURLs: mysterisop.site
    Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49703 -> 104.102.49.254:443
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=1801fa73639986a1341122cf; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveWed, 18 Dec 2024 14:38:09 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control*o equals www.youtube.com (Youtube)
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: LgendPremium.exe, 00000000.00000003.1395807812.000000000175F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ttps://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: LgendPremium.exe, 00000000.00000003.1395807812.000000000175F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ttps://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=1801fa73639986a1341122cf; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveWed, 18 Dec 2024 14:38:09 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control*o equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: wrappyskmwio.store
    Source: global trafficDNS traffic detected: DNS query: questionsmw.store
    Source: global trafficDNS traffic detected: DNS query: soldiefieop.site
    Source: global trafficDNS traffic detected: DNS query: abnomalrkmu.site
    Source: global trafficDNS traffic detected: DNS query: chorusarorp.site
    Source: global trafficDNS traffic detected: DNS query: treatynreit.site
    Source: global trafficDNS traffic detected: DNS query: snarlypagowo.site
    Source: global trafficDNS traffic detected: DNS query: mysterisop.site
    Source: global trafficDNS traffic detected: DNS query: absorptioniw.site
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: LgendPremium.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
    Source: LgendPremium.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
    Source: LgendPremium.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
    Source: LgendPremium.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
    Source: LgendPremium.exeString found in binary or memory: http://ocsp.sectigo.com0
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395737591.000000000171D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395737591.000000000171D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395737591.000000000171D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: LgendPremium.exe, 00000000.00000002.1397340592.0000000001756000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: LgendPremium.exe, 00000000.00000002.1397340592.0000000001756000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
    Source: LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: LgendPremium.exe, 00000000.00000002.1397340592.0000000001756000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
    Source: LgendPremium.exe, 00000000.00000002.1397171629.000000000171A000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engli
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395737591.000000000171D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: LgendPremium.exe, 00000000.00000002.1397171629.000000000171A000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: LgendPremium.exe, 00000000.00000002.1397171629.000000000171A000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=THDq-gsQ
    Source: LgendPremium.exe, 00000000.00000002.1397171629.000000000171A000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=0Xxx
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
    Source: LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
    Source: LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: LgendPremium.exe, 00000000.00000002.1397340592.0000000001756000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: LgendPremium.exeString found in binary or memory: https://sectigo.com/CPS0
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: LgendPremium.exe, 00000000.00000002.1397171629.000000000171A000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
    Source: LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: LgendPremium.exe, 00000000.00000003.1395737591.0000000001736000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397264336.0000000001736000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/3
    Source: LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395737591.000000000171D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: LgendPremium.exe, 00000000.00000002.1397264336.0000000001736000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: LgendPremium.exe, 00000000.00000003.1395737591.0000000001736000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397264336.0000000001736000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900tJ
    Source: LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: LgendPremium.exe, 00000000.00000003.1395807812.000000000175F000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
    Source: LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395737591.000000000171D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shopJ
    Source: LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: LgendPremium.exe, 00000000.00000002.1397340592.0000000001756000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395737591.000000000171D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.7:49703 version: TLS 1.2
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008F01A00_2_008F01A0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00926DCB0_2_00926DCB
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009280A00_2_009280A0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009440A70_2_009440A7
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0093E0A90_2_0093E0A9
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009FA1950_2_009FA195
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00F041E20_2_00F041E2
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009021A00_2_009021A0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A681790_2_00A68179
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00AD62B90_2_00AD62B9
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009182100_2_00918210
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A0823E0_2_00A0823E
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008EC2100_2_008EC210
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00AFC2080_2_00AFC208
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009422540_2_00942254
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B043A30_2_00B043A3
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0090A3A80_2_0090A3A8
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00AF44810_2_00AF4481
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00F0042F0_2_00F0042F
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009105900_2_00910590
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B445FE0_2_00B445FE
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009165E00_2_009165E0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0090C5100_2_0090C510
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A425240_2_00A42524
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B8652B0_2_00B8652B
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B1C5130_2_00B1C513
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B3257D0_2_00B3257D
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00BCA5660_2_00BCA566
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009F857E0_2_009F857E
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008EA6800_2_008EA680
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00BC06980_2_00BC0698
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A526FA0_2_00A526FA
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0090C6E10_2_0090C6E1
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009286E00_2_009286E0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00AEA60B0_2_00AEA60B
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009E27540_2_009E2754
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B627550_2_00B62755
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008E87700_2_008E8770
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B668980_2_00B66898
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00BC28F30_2_00BC28F3
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00AEC8F10_2_00AEC8F1
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A168D20_2_00A168D2
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009FC8E80_2_009FC8E8
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009FE8350_2_009FE835
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009168200_2_00916820
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0095684D0_2_0095684D
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00AD48590_2_00AD4859
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00AFE9BB0_2_00AFE9BB
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A3E99B0_2_00A3E99B
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0090E9270_2_0090E927
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A4EA8B0_2_00A4EA8B
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00BB0A780_2_00BB0A78
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00AA8A770_2_00AA8A77
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008EABD00_2_008EABD0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00928BE00_2_00928BE0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00ABAB6E0_2_00ABAB6E
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B0ECBE0_2_00B0ECBE
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009ECC8F0_2_009ECC8F
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A26CED0_2_00A26CED
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00AA8C790_2_00AA8C79
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00946C7C0_2_00946C7C
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009ECC6E0_2_009ECC6E
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0091EC600_2_0091EC60
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A16D810_2_00A16D81
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A72D890_2_00A72D89
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B20D8F0_2_00B20D8F
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009ACD500_2_009ACD50
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00968D7B0_2_00968D7B
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A4CE940_2_00A4CE94
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009E4EA50_2_009E4EA5
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009B2EE30_2_009B2EE3
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B30E040_2_00B30E04
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B2CE0B0_2_00B2CE0B
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00AE8E560_2_00AE8E56
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00AC2FA40_2_00AC2FA4
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00AC4FBF0_2_00AC4FBF
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A3EFBA0_2_00A3EFBA
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008ECF100_2_008ECF10
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008F508C0_2_008F508C
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B8D0C90_2_00B8D0C9
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008E10000_2_008E1000
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A3B0380_2_00A3B038
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0093F0390_2_0093F039
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008E70200_2_008E7020
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A9B1C80_2_00A9B1C8
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A111150_2_00A11115
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0094B12F0_2_0094B12F
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0093F16E0_2_0093F16E
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0090D2990_2_0090D299
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A0B28A0_2_00A0B28A
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B9B2D30_2_00B9B2D3
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009232E00_2_009232E0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B392250_2_00B39225
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008EB2700_2_008EB270
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008E73D00_2_008E73D0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00ADD3C60_2_00ADD3C6
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00AE33270_2_00AE3327
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00FA73530_2_00FA7353
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008E53200_2_008E5320
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008E937E0_2_008E937E
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008E14A00_2_008E14A0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0090D4D40_2_0090D4D4
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A0F4260_2_00A0F426
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A8158F0_2_00A8158F
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A6F59E0_2_00A6F59E
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009DB5A40_2_009DB5A4
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A575CD0_2_00A575CD
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A6F5230_2_00A6F523
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B2B5550_2_00B2B555
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008E16BB0_2_008E16BB
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00ACD6340_2_00ACD634
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008E16390_2_008E1639
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009116700_2_00911670
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008E37800_2_008E3780
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B217890_2_00B21789
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008EB7000_2_008EB700
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0098D73F0_2_0098D73F
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A297400_2_00A29740
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A277520_2_00A27752
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0095188F0_2_0095188F
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A978FA0_2_00A978FA
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A0B8CC0_2_00A0B8CC
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0091F8E00_2_0091F8E0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0090B8300_2_0090B830
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00BD99A00_2_00BD99A0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009FF9B10_2_009FF9B1
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00AFB9E10_2_00AFB9E1
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B219300_2_00B21930
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A6996E0_2_00A6996E
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00913A280_2_00913A28
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00981A480_2_00981A48
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00927BE00_2_00927BE0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00BC1BCA0_2_00BC1BCA
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B65B030_2_00B65B03
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0090DB4B0_2_0090DB4B
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008F1B500_2_008F1B50
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A19B4E0_2_00A19B4E
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009FBC540_2_009FBC54
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A41DA60_2_00A41DA6
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00AE3D850_2_00AE3D85
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009B7DDA0_2_009B7DDA
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B63DE40_2_00B63DE4
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008E7DD00_2_008E7DD0
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008FDDFF0_2_008FDDFF
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A1FDD50_2_00A1FDD5
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A85D3A0_2_00A85D3A
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009DFD030_2_009DFD03
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A3DD100_2_00A3DD10
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00989D240_2_00989D24
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009BBD740_2_009BBD74
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A55EAF0_2_00A55EAF
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_010ADF1C0_2_010ADF1C
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00989EFF0_2_00989EFF
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A79E270_2_00A79E27
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0093E0A90_2_0093E0A9
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00AA5E510_2_00AA5E51
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B39FBE0_2_00B39FBE
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B47F800_2_00B47F80
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00AD3F950_2_00AD3F95
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00967F1C0_2_00967F1C
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00985F150_2_00985F15
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00AFBF640_2_00AFBF64
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A01F790_2_00A01F79
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: String function: 008EEBD0 appears 173 times
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: String function: 008ECCF0 appears 52 times
    Source: LgendPremium.exeStatic PE information: invalid certificate
    Source: LgendPremium.exe, 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameinstrumentmainupdate_wave.exeT4 vs LgendPremium.exe
    Source: LgendPremium.exeBinary or memory string: OriginalFilenameinstrumentmainupdate_wave.exeT4 vs LgendPremium.exe
    Source: LgendPremium.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: classification engineClassification label: mal100.troj.evad.winEXE@1/0@10/1
    Source: C:\Users\user\Desktop\LgendPremium.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: LgendPremium.exeReversingLabs: Detection: 63%
    Source: LgendPremium.exeString found in binary or memory: @import url(../installer.css);
    Source: LgendPremium.exeString found in binary or memory: background:url("../images/Installer_body_bg.png") #e3e4e8;
    Source: LgendPremium.exeString found in binary or memory: @import url(../installer.css);
    Source: LgendPremium.exeString found in binary or memory: include "./InstallCustomizationProductListGrid.tis";
    Source: LgendPremium.exeString found in binary or memory: <td><button type="checkbox" checked style="foreground-image:url(../images/Install_Antivirus_small.png);"></button>Install COMODO Antivirus</td>
    Source: LgendPremium.exeString found in binary or memory: <td><button type="checkbox" checked style="../images/Install_Antivirus_small.png);"></button>
    Source: LgendPremium.exeString found in binary or memory: <td><button type="checkbox" checked style="foreground-image:url(../images/installer_min_ui_icon.png);"></button>
    Source: LgendPremium.exeString found in binary or memory: <td><button type="checkbox" checked style="foreground-image:url(../images/installer_min_ui_icon.png);"></button>2. I want PrivDog block</td>
    Source: LgendPremium.exeString found in binary or memory: foreground-image:url("../images/installer_min_ui_icon.png");
    Source: LgendPremium.exeString found in binary or memory: <body class="SingleFrameBase" caption="Post-install call offer">
    Source: C:\Users\user\Desktop\LgendPremium.exeFile read: C:\Users\user\Desktop\LgendPremium.exeJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\LgendPremium.exeSection loaded: dpapi.dllJump to behavior
    Source: LgendPremium.exeStatic file information: File size 5992432 > 1048576
    Source: LgendPremium.exeStatic PE information: Raw size of .vmp is bigger than: 0x100000 < 0x56cc00
    Source: LgendPremium.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
    Source: initial sampleStatic PE information: section where entry point is pointing to: .vmp
    Source: LgendPremium.exeStatic PE information: section name: .vmp
    Source: LgendPremium.exeStatic PE information: section name: .vmp
    Source: LgendPremium.exeStatic PE information: section name: .vmp
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0093E2DF pushfd ; iretd 0_2_0093E2EE
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0093E304 pushfd ; iretd 0_2_0093E30C
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_0093E367 pushfd ; iretd 0_2_0093E306
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00B9E4ED push ebx; iretd 0_2_00B9E5AD
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00A487CE push ebx; retf 0_2_00A48870
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008E2AE1 push esi; ret 0_2_008E2AE3
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009BDCD0 push ds; ret 0_2_009BDD07
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_008E1EA6 push esi; ret 0_2_008E1EA8

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\LgendPremium.exeAPI/Special instruction interceptor: Address: FD0BF0
    Source: C:\Users\user\Desktop\LgendPremium.exeAPI/Special instruction interceptor: Address: 10546AD
    Source: C:\Users\user\Desktop\LgendPremium.exeAPI/Special instruction interceptor: Address: FB7FFC
    Source: C:\Users\user\Desktop\LgendPremium.exeAPI/Special instruction interceptor: Address: 114ADD1
    Source: C:\Users\user\Desktop\LgendPremium.exeAPI/Special instruction interceptor: Address: F47A0B
    Source: C:\Users\user\Desktop\LgendPremium.exeAPI/Special instruction interceptor: Address: 1044BE2
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009400CB rdtsc 0_2_009400CB
    Source: C:\Users\user\Desktop\LgendPremium.exe TID: 7896Thread sleep time: -60000s >= -30000sJump to behavior
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397340592.0000000001756000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397340592.0000000001756000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW+
    Source: LgendPremium.exe, 00000000.00000002.1397171629.000000000170C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW(ru
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_009400CB rdtsc 0_2_009400CB
    Source: C:\Users\user\Desktop\LgendPremium.exeCode function: 0_2_00926170 LdrInitializeThunk,0_2_00926170

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: LgendPremium.exe, 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: absorptioniw.site
    Source: LgendPremium.exe, 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: mysterisop.site
    Source: LgendPremium.exe, 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: snarlypagowo.site
    Source: LgendPremium.exe, 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: treatynreit.site
    Source: LgendPremium.exe, 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: chorusarorp.site
    Source: LgendPremium.exe, 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: abnomalrkmu.site
    Source: LgendPremium.exe, 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: soldiefieop.site
    Source: LgendPremium.exe, 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: questionsmw.store
    Source: LgendPremium.exe, 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: wrappyskmwio.store
    Source: C:\Users\user\Desktop\LgendPremium.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
    Command and Scripting Interpreter
    1
    DLL Side-Loading
    1
    DLL Side-Loading
    1
    Virtualization/Sandbox Evasion
    OS Credential Dumping111
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts1
    PowerShell
    Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable Media1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)3
    Obfuscated Files or Information
    Security Account Manager12
    System Information Discovery
    SMB/Windows Admin SharesData from Network Shared Drive2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    DLL Side-Loading
    NTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture113
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    LgendPremium.exe63%ReversingLabsWin32.Worm.DorkBot
    LgendPremium.exe100%AviraTR/AVI.PWS.Agent.ibtge
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    questionsmw.store100%Avira URL Cloudmalware
    wrappyskmwio.store100%Avira URL Cloudmalware
    NameIPActiveMaliciousAntivirus DetectionReputation
    steamcommunity.com
    104.102.49.254
    truefalse
      high
      chorusarorp.site
      unknown
      unknowntrue
        unknown
        treatynreit.site
        unknown
        unknowntrue
          unknown
          snarlypagowo.site
          unknown
          unknowntrue
            unknown
            questionsmw.store
            unknown
            unknowntrue
              unknown
              mysterisop.site
              unknown
              unknowntrue
                unknown
                absorptioniw.site
                unknown
                unknowntrue
                  unknown
                  abnomalrkmu.site
                  unknown
                  unknowntrue
                    unknown
                    wrappyskmwio.store
                    unknown
                    unknowntrue
                      unknown
                      soldiefieop.site
                      unknown
                      unknowntrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        wrappyskmwio.storetrue
                        • Avira URL Cloud: malware
                        unknown
                        questionsmw.storetrue
                        • Avira URL Cloud: malware
                        unknown
                        abnomalrkmu.sitefalse
                          high
                          snarlypagowo.sitefalse
                            high
                            chorusarorp.sitefalse
                              high
                              absorptioniw.sitefalse
                                high
                                soldiefieop.sitefalse
                                  high
                                  treatynreit.sitefalse
                                    high
                                    https://steamcommunity.com/profiles/76561199724331900false
                                      high
                                      mysterisop.sitefalse
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://steamcommunity.com/my/wishlist/LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngLgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://player.vimeo.comLgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#LgendPremium.exefalse
                                                high
                                                https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&amp;LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://steamcommunity.com/3LgendPremium.exe, 00000000.00000003.1395737591.0000000001736000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397264336.0000000001736000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://ocsp.sectigo.com0LgendPremium.exefalse
                                                      high
                                                      https://steamcommunity.com/?subsection=broadcastsLgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://help.steampowered.com/en/LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://steamcommunity.com/market/LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://store.steampowered.com/news/LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://store.steampowered.com/subscriber_agreement/LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.gstatic.cn/recaptcha/LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://store.steampowered.com/subscriber_agreement/LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395737591.000000000171D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgLgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395737591.000000000171D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://recaptcha.net/recaptcha/;LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://www.valvesoftware.com/legal.htmLgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&amp;l=enLgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://steamcommunity.com/discussions/LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.youtube.comLgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.google.comLgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0LgendPremium.exefalse
                                                                                    high
                                                                                    https://store.steampowered.com/points/shopJLgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://store.steampowered.com/stats/LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amLgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://medal.tvLgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://broadcast.st.dl.eccdnx.comLgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngLgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&amp;l=english&aLgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://store.steampowered.com/steam_refunds/LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbackLgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395737591.000000000171D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&aLgendPremium.exe, 00000000.00000002.1397171629.000000000171A000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6LgendPremium.exe, 00000000.00000002.1397171629.000000000171A000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://steamcommunity.com/profiles/76561199724331900tJLgendPremium.exe, 00000000.00000003.1395737591.0000000001736000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397264336.0000000001736000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/LgendPremium.exe, 00000000.00000002.1397340592.0000000001756000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&amp;l=englLgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCLgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://s.ytimg.com;LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://steamcommunity.com/workshop/LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=0XxxLgendPremium.exe, 00000000.00000002.1397171629.000000000171A000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://login.steampowered.com/LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbLgendPremium.exe, 00000000.00000003.1395807812.000000000175F000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&amp;l=english&amp;_cLgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395737591.000000000171D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&amp;l=english&LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://store.steampowered.com/legal/LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395737591.000000000171D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://community.fastly.steamstatic.com/LgendPremium.exe, 00000000.00000002.1397340592.0000000001756000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&amp;l=engliLgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://steam.tv/LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#LgendPremium.exefalse
                                                                                                                                                high
                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&amp;l=enLgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&amp;l=engLgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://sectigo.com/CPS0LgendPremium.exefalse
                                                                                                                                                      high
                                                                                                                                                      http://store.steampowered.com/privacy_agreement/LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395737591.000000000171D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://store.steampowered.com/points/shop/LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://recaptcha.netLgendPremium.exe, 00000000.00000002.1397340592.0000000001756000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://store.steampowered.com/LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://steamcommunity.comLgendPremium.exe, 00000000.00000002.1397171629.000000000171A000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://sketchfab.comLgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://lv.queniujq.cnLgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngLgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.youtube.com/LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://127.0.0.1:27060LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://store.steampowered.com/privacy_agreement/LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQLgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zLgendPremium.exefalse
                                                                                                                                                                                high
                                                                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&amp;l=english&amLgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.google.com/recaptcha/LgendPremium.exe, 00000000.00000002.1397340592.0000000001756000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://checkout.steampowered.com/LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&ampLgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://help.steampowered.com/LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://api.steampowered.com/LgendPremium.exe, 00000000.00000002.1397340592.0000000001756000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            http://store.steampowered.com/account/cookiepreferences/LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395737591.000000000171D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://store.steampowered.com/mobileLgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://steamcommunity.com/LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=THDq-gsQLgendPremium.exe, 00000000.00000002.1397171629.000000000171A000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://store.steampowered.com/;LgendPremium.exe, 00000000.00000003.1395685490.0000000001756000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000002.1397376541.0000000001760000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://store.steampowered.com/about/LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&amp;lLgendPremium.exe, 00000000.00000003.1395651675.0000000001796000.00000004.00000020.00020000.00000000.sdmp, LgendPremium.exe, 00000000.00000003.1395651675.000000000179C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                          104.102.49.254
                                                                                                                                                                                                          steamcommunity.comUnited States
                                                                                                                                                                                                          16625AKAMAI-ASUSfalse
                                                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                          Analysis ID:1577570
                                                                                                                                                                                                          Start date and time:2024-12-18 15:36:59 +01:00
                                                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                                                          Overall analysis duration:0h 3m 25s
                                                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                                                          Report type:full
                                                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                          Number of analysed new started processes analysed:2
                                                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                                                          Technologies:
                                                                                                                                                                                                          • HCA enabled
                                                                                                                                                                                                          • EGA enabled
                                                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                                                          Sample name:LgendPremium.exe
                                                                                                                                                                                                          Detection:MAL
                                                                                                                                                                                                          Classification:mal100.troj.evad.winEXE@1/0@10/1
                                                                                                                                                                                                          EGA Information:
                                                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                                                          HCA Information:
                                                                                                                                                                                                          • Successful, ratio: 77%
                                                                                                                                                                                                          • Number of executed functions: 12
                                                                                                                                                                                                          • Number of non-executed functions: 215
                                                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                                                          • Stop behavior analysis, all processes terminated
                                                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe
                                                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 4.175.87.197, 13.107.246.63
                                                                                                                                                                                                          • Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, sls.update.microsoft.com, ctldl.windowsupdate.com, time.windows.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                          • VT rate limit hit for: LgendPremium.exe
                                                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                                                          09:38:04API Interceptor3x Sleep call for process: LgendPremium.exe modified
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          104.102.49.254http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • www.valvesoftware.com/legal.htm
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          steamcommunity.comji2xlo1f.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                          f86nrrc6.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          Armanivenntii_crypted_EASY.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                          aqbjn3fl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                          aqbjn3fl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                          zq6a1iqg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                          v_dolg.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                          cccc2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                          CompleteStudio.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                          random.exe.6.exeGet hashmaliciousLummaC, Python Stealer, Amadey, LummaC Stealer, Monster Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                          • 23.55.153.106
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          AKAMAI-ASUSf86nrrc6.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          ko.ps1.2.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 23.57.90.154
                                                                                                                                                                                                          http://www.mynylgbs.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 104.121.2.245
                                                                                                                                                                                                          loligang.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 23.203.88.6
                                                                                                                                                                                                          loligang.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                          • 96.24.75.93
                                                                                                                                                                                                          EXTERNALRe.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 95.100.135.24
                                                                                                                                                                                                          mips.nn.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                          • 104.82.71.158
                                                                                                                                                                                                          arm.nn-20241218-0633.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                          • 104.89.110.164
                                                                                                                                                                                                          jew.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 23.199.141.123
                                                                                                                                                                                                          jew.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                          • 2.16.80.27
                                                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                          a0e9f5d64349fb13191bc781f81f42e1random.exe.7.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, PureLog Stealer, RHADAMANTHYS, Stealc, VidarBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          ji2xlo1f.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          f86nrrc6.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          Armanivenntii_crypted_EASY.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          random.exe.2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          aqbjn3fl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          aqbjn3fl.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          goldlummaa.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Cryptbot, LummaC Stealer, RHADAMANTHYS, XmrigBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          InstallSetup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          • 104.102.49.254
                                                                                                                                                                                                          No context
                                                                                                                                                                                                          No created / dropped files found
                                                                                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                          Entropy (8bit):7.908011753478672
                                                                                                                                                                                                          TrID:
                                                                                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                          File name:LgendPremium.exe
                                                                                                                                                                                                          File size:5'992'432 bytes
                                                                                                                                                                                                          MD5:c84baaa0b67d15dbc989ca2eb55a9b1c
                                                                                                                                                                                                          SHA1:20231d1285e4de0916cc71e7d590313296f9d539
                                                                                                                                                                                                          SHA256:9f8b8bd90df6a73c3fbd5eb730ca6866f2de8f09ba273d73e7a91731ca90ae79
                                                                                                                                                                                                          SHA512:3decb9123dccef7da39cb2c51ba44b30fc79d68b9192b1e9fec95d3b19d2e77de593bfd6c2601718dc975148608ec21bfe047d103db1ba12fb1f2f954ea3de3f
                                                                                                                                                                                                          SSDEEP:98304:pXnW8kAUw7PG+CO9Qkq/fGBcFeZuvJhqJXVt2W395FBbjWX1URQZFquX4QCU:5W8kA4+COeGKM8+Jlt2W3THjm15F5IQD
                                                                                                                                                                                                          TLSH:6A5623092885C15AD8DB01F892336BE576F29383CF524476BACC63EF6B73D79612B406
                                                                                                                                                                                                          File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...q..f.....................R......*.x...........@..........................`........[...@..................................kX....
                                                                                                                                                                                                          Icon Hash:0bf393a3e3318823
                                                                                                                                                                                                          Entrypoint:0xb80c2a
                                                                                                                                                                                                          Entrypoint Section:.vmp
                                                                                                                                                                                                          Digitally signed:true
                                                                                                                                                                                                          Imagebase:0x400000
                                                                                                                                                                                                          Subsystem:windows gui
                                                                                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                          Time Stamp:0x66FA9271 [Mon Sep 30 11:58:41 2024 UTC]
                                                                                                                                                                                                          TLS Callbacks:
                                                                                                                                                                                                          CLR (.Net) Version:
                                                                                                                                                                                                          OS Version Major:6
                                                                                                                                                                                                          OS Version Minor:0
                                                                                                                                                                                                          File Version Major:6
                                                                                                                                                                                                          File Version Minor:0
                                                                                                                                                                                                          Subsystem Version Major:6
                                                                                                                                                                                                          Subsystem Version Minor:0
                                                                                                                                                                                                          Import Hash:567040e23b638fd749fdb81638258d46
                                                                                                                                                                                                          Signature Valid:false
                                                                                                                                                                                                          Signature Issuer:CN=Ultra namer product
                                                                                                                                                                                                          Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                                                                                                                                                                          Error Number:-2146762487
                                                                                                                                                                                                          Not Before, Not After
                                                                                                                                                                                                          • 13/09/2024 21:48:33 14/09/2034 21:48:33
                                                                                                                                                                                                          Subject Chain
                                                                                                                                                                                                          • CN=Ultra namer product
                                                                                                                                                                                                          Version:3
                                                                                                                                                                                                          Thumbprint MD5:DE6258A0EF81D0C66314A7D316FD9F7E
                                                                                                                                                                                                          Thumbprint SHA-1:74B7753F4C5D458587B70850523305B954936873
                                                                                                                                                                                                          Thumbprint SHA-256:B8681665EABAF2C87EE257F7AE7B99667371FD566814EC66C67ABD9EF2866A20
                                                                                                                                                                                                          Serial:23751426D92517B948A131CC0CD4FFCE
                                                                                                                                                                                                          Instruction
                                                                                                                                                                                                          push edi
                                                                                                                                                                                                          pushfd
                                                                                                                                                                                                          mov edi, 0A28DC82h
                                                                                                                                                                                                          and edi, 5AA34D0Bh
                                                                                                                                                                                                          lea edi, dword ptr [6D009B36h+edi*4]
                                                                                                                                                                                                          mov edi, dword ptr [esp+04h]
                                                                                                                                                                                                          mov dword ptr [esp+04h], D4D9BAECh
                                                                                                                                                                                                          push dword ptr [esp+00h]
                                                                                                                                                                                                          popfd
                                                                                                                                                                                                          lea esp, dword ptr [esp+04h]
                                                                                                                                                                                                          call 00007F84483A6B4Ch
                                                                                                                                                                                                          mov ecx, dword ptr [edi]
                                                                                                                                                                                                          and eax, eax
                                                                                                                                                                                                          xor ecx, ebx
                                                                                                                                                                                                          and ax, 00009110h
                                                                                                                                                                                                          mov edx, eax
                                                                                                                                                                                                          inc ecx
                                                                                                                                                                                                          inc edx
                                                                                                                                                                                                          jl 00007F84486D62E7h
                                                                                                                                                                                                          dec eax
                                                                                                                                                                                                          mov dword ptr [esp+00h], 0823F3AFh
                                                                                                                                                                                                          call 00007F844860BE32h
                                                                                                                                                                                                          mov ecx, 27AE518Fh
                                                                                                                                                                                                          mov ecx, dword ptr [ecx+esi-27AE518Fh]
                                                                                                                                                                                                          mov edx, 55804E10h
                                                                                                                                                                                                          movzx edx, byte ptr [ebp+edx-55804E11h]
                                                                                                                                                                                                          mov eax, C3047F8Ch
                                                                                                                                                                                                          jmp 00007F8448695E49h
                                                                                                                                                                                                          xor edx, ebx
                                                                                                                                                                                                          ror edx, 03h
                                                                                                                                                                                                          or ecx, eax
                                                                                                                                                                                                          xor edx, 0236BC0Ah
                                                                                                                                                                                                          dec cl
                                                                                                                                                                                                          push eax
                                                                                                                                                                                                          shl ecx, FFFFFFF1h
                                                                                                                                                                                                          sbb edx, F00C9F9Ah
                                                                                                                                                                                                          push ecx
                                                                                                                                                                                                          pop ecx
                                                                                                                                                                                                          inc ecx
                                                                                                                                                                                                          not edx
                                                                                                                                                                                                          btc ecx, eax
                                                                                                                                                                                                          rol eax, FFFFFF83h
                                                                                                                                                                                                          xor ebx, edx
                                                                                                                                                                                                          or eax, dword ptr [esp+ecx-7FD61001h]
                                                                                                                                                                                                          and ecx, dword ptr [esp+ecx-7FD61001h]
                                                                                                                                                                                                          shl eax, FFFFFFD5h
                                                                                                                                                                                                          add edi, edx
                                                                                                                                                                                                          pop eax
                                                                                                                                                                                                          jmp 00007F84485F8884h
                                                                                                                                                                                                          and dx, word ptr [esp+07h]
                                                                                                                                                                                                          dec dword ptr [esp+05h]
                                                                                                                                                                                                          pop eax
                                                                                                                                                                                                          pop edx
                                                                                                                                                                                                          pop edx
                                                                                                                                                                                                          jp 00007F84486CA91Eh
                                                                                                                                                                                                          call 00007F844882BD9Ch
                                                                                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x586bf00xa0.vmp
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x86e0000x47586.rsrc
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x5b52000x1df0.vmp
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x86d0000x66c.reloc
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x2ff0000x4c.vmp
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                          .text0x10000x49f810x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .rdata0x4b0000x2a0f0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .data0x4e0000xf7980x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                          .vmp0x5e0000x2a04b30x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .vmp0x2ff0000x2580x4003e76352fb406be74171e1557f4737a9eFalse0.0673828125data0.3843958818937885IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                          .vmp0x3000000x56caa00x56cc006f9e9ebd540643c3c65e371b023dbb7dunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .reloc0x86d0000x66c0x80082e207bf27869c518a16b504cd885c47False0.42041015625data3.635663252988446IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          .rsrc0x86e0000x475860x47600a4186a136b8decaf334c828bf3bd882aFalse0.3563991352889667data6.678867293448852IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                          RT_ICON0x86f3100x468Device independent bitmap graphic, 16 x 32 x 32, image size 10240.7668439716312057
                                                                                                                                                                                                          RT_ICON0x86f7780x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 40960.6121013133208255
                                                                                                                                                                                                          RT_ICON0x8708200x4228Device independent bitmap graphic, 64 x 128 x 32, image size 163840.5082073689182806
                                                                                                                                                                                                          RT_ICON0x874a480xe978PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced1.0004015526703252
                                                                                                                                                                                                          RT_GROUP_ICON0x8833c00x3edata0.8064516129032258
                                                                                                                                                                                                          RT_VERSION0x8834000x3a4data0.3894849785407725
                                                                                                                                                                                                          RT_HTML0x8837a40x1921HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.3342142079900513
                                                                                                                                                                                                          RT_HTML0x8850c80xaa7HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.39053905390539057
                                                                                                                                                                                                          RT_HTML0x885b700x60bHTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.45701357466063347
                                                                                                                                                                                                          RT_HTML0x88617c0x850HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.43139097744360905
                                                                                                                                                                                                          RT_HTML0x8869cc0x609HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.4414239482200647
                                                                                                                                                                                                          RT_HTML0x886fd80x5faHTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.44248366013071894
                                                                                                                                                                                                          RT_HTML0x8875d40x98cHTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.3248772504091653
                                                                                                                                                                                                          RT_HTML0x887f600x5a6HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.43084370677731676
                                                                                                                                                                                                          RT_HTML0x8885080xaabHTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.40388136213841086
                                                                                                                                                                                                          RT_HTML0x888fb40x657HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.39063462723351816
                                                                                                                                                                                                          RT_HTML0x88960c0xa5fHTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.40451977401129946
                                                                                                                                                                                                          RT_HTML0x88a06c0x6b0HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.4322429906542056
                                                                                                                                                                                                          RT_HTML0x88a71c0x15f2HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.30758276966892134
                                                                                                                                                                                                          RT_HTML0x88bd100x7b3HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.4140030441400304
                                                                                                                                                                                                          RT_HTML0x88c4c40x703eHTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.147038351778381
                                                                                                                                                                                                          RT_HTML0x8935040x6c8HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.4274193548387097
                                                                                                                                                                                                          RT_HTML0x893bcc0x666HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.4365079365079365
                                                                                                                                                                                                          RT_HTML0x8942340x767HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.41055408970976254
                                                                                                                                                                                                          RT_HTML0x89499c0x852HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.4103286384976526
                                                                                                                                                                                                          RT_HTML0x8951f00xb09HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.400353982300885
                                                                                                                                                                                                          RT_HTML0x895cfc0x9caHTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.41101356743814843
                                                                                                                                                                                                          RT_HTML0x8966c80xf44HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.38996929375639716
                                                                                                                                                                                                          RT_HTML0x89760c0x1badHTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.3340860973888497
                                                                                                                                                                                                          RT_HTML0x8991bc0xecbHTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.30895167678901503
                                                                                                                                                                                                          RT_HTML0x89a0880xf84HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.3230110775427996
                                                                                                                                                                                                          RT_HTML0x89b00c0xbe9HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.3604460478845523
                                                                                                                                                                                                          RT_HTML0x89bbf80xc1bHTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.3607615359793482
                                                                                                                                                                                                          RT_HTML0x89c8140xe11HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.3140794223826715
                                                                                                                                                                                                          RT_HTML0x89d6280x1094HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.3124410933081998
                                                                                                                                                                                                          RT_HTML0x89e6bc0x4d5HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.44543249797898143
                                                                                                                                                                                                          RT_HTML0x89eb940x6f0eHTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.14403798804080198
                                                                                                                                                                                                          RT_HTML0x8a5aa40xca1HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.4002474481905351
                                                                                                                                                                                                          RT_HTML0x8a67480x198dHTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.332365081791775
                                                                                                                                                                                                          RT_HTML0x8a80d80x893HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.40865603644646925
                                                                                                                                                                                                          RT_HTML0x8a896c0x9daHTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.39413164155432195
                                                                                                                                                                                                          RT_HTML0x8a93480x6f0eHTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.14403798804080198
                                                                                                                                                                                                          RT_HTML0x8b02580x172dHTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.32782740603404686
                                                                                                                                                                                                          RT_HTML0x8b19880x84aHTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.410933081998115
                                                                                                                                                                                                          RT_HTML0x8b21d40x8d8HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.4218197879858657
                                                                                                                                                                                                          RT_HTML0x8b2aac0xf2cHTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.345005149330587
                                                                                                                                                                                                          RT_HTML0x8b39d80x69eHTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.43506493506493504
                                                                                                                                                                                                          RT_HTML0x8b40780x701HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.40936977133296154
                                                                                                                                                                                                          RT_HTML0x8b477c0x580HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.43110795454545453
                                                                                                                                                                                                          RT_HTML0x8b4cfc0x459HTML document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminatorsEnglishUnited States0.4384546271338724
                                                                                                                                                                                                          RT_MANIFEST0x8b51580x42eXML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (1010), with CRLF line terminators0.5037383177570094
                                                                                                                                                                                                          DLLImport
                                                                                                                                                                                                          USER32.dllCloseClipboard
                                                                                                                                                                                                          KERNEL32.dllCopyFileW
                                                                                                                                                                                                          SHELL32.dllShellExecuteW
                                                                                                                                                                                                          ole32.dllCoCreateInstance
                                                                                                                                                                                                          OLEAUT32.dllSysAllocString
                                                                                                                                                                                                          GDI32.dllBitBlt
                                                                                                                                                                                                          KERNEL32.dllHeapAlloc, HeapFree, ExitProcess, GetModuleHandleA, LoadLibraryA, GetProcAddress
                                                                                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                          EnglishUnited States
                                                                                                                                                                                                          TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                          2024-12-18T15:38:04.592142+01002056402ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (questionsmw .store)1192.168.2.7641671.1.1.153UDP
                                                                                                                                                                                                          2024-12-18T15:38:04.817373+01002056408ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (soldiefieop .site)1192.168.2.7576151.1.1.153UDP
                                                                                                                                                                                                          2024-12-18T15:38:05.072264+01002056392ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (abnomalrkmu .site)1192.168.2.7532301.1.1.153UDP
                                                                                                                                                                                                          2024-12-18T15:38:05.381219+01002056396ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (chorusarorp .site)1192.168.2.7501531.1.1.153UDP
                                                                                                                                                                                                          2024-12-18T15:38:05.929666+01002056410ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (treatynreit .site)1192.168.2.7562091.1.1.153UDP
                                                                                                                                                                                                          2024-12-18T15:38:06.161557+01002056406ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (snarlypagowo .site)1192.168.2.7592411.1.1.153UDP
                                                                                                                                                                                                          2024-12-18T15:38:06.408677+01002056400ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mysterisop .site)1192.168.2.7520801.1.1.153UDP
                                                                                                                                                                                                          2024-12-18T15:38:06.673526+01002056394ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (absorptioniw .site)1192.168.2.7630001.1.1.153UDP
                                                                                                                                                                                                          2024-12-18T15:38:08.648653+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749703104.102.49.254443TCP
                                                                                                                                                                                                          2024-12-18T15:38:09.660633+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.749703104.102.49.254443TCP
                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Dec 18, 2024 15:38:07.190059900 CET49703443192.168.2.7104.102.49.254
                                                                                                                                                                                                          Dec 18, 2024 15:38:07.190124035 CET44349703104.102.49.254192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:07.190243006 CET49703443192.168.2.7104.102.49.254
                                                                                                                                                                                                          Dec 18, 2024 15:38:07.193721056 CET49703443192.168.2.7104.102.49.254
                                                                                                                                                                                                          Dec 18, 2024 15:38:07.193739891 CET44349703104.102.49.254192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:08.648478985 CET44349703104.102.49.254192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:08.648653030 CET49703443192.168.2.7104.102.49.254
                                                                                                                                                                                                          Dec 18, 2024 15:38:08.651602030 CET49703443192.168.2.7104.102.49.254
                                                                                                                                                                                                          Dec 18, 2024 15:38:08.651614904 CET44349703104.102.49.254192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:08.652040005 CET44349703104.102.49.254192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:08.704898119 CET49703443192.168.2.7104.102.49.254
                                                                                                                                                                                                          Dec 18, 2024 15:38:08.916307926 CET49703443192.168.2.7104.102.49.254
                                                                                                                                                                                                          Dec 18, 2024 15:38:08.959340096 CET44349703104.102.49.254192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:09.660339117 CET44349703104.102.49.254192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:09.660375118 CET44349703104.102.49.254192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:09.660387039 CET44349703104.102.49.254192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:09.660434961 CET44349703104.102.49.254192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:09.660468102 CET44349703104.102.49.254192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:09.660490036 CET49703443192.168.2.7104.102.49.254
                                                                                                                                                                                                          Dec 18, 2024 15:38:09.660532951 CET44349703104.102.49.254192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:09.660552979 CET49703443192.168.2.7104.102.49.254
                                                                                                                                                                                                          Dec 18, 2024 15:38:09.660583019 CET49703443192.168.2.7104.102.49.254
                                                                                                                                                                                                          Dec 18, 2024 15:38:09.753115892 CET44349703104.102.49.254192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:09.753205061 CET44349703104.102.49.254192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:09.753220081 CET49703443192.168.2.7104.102.49.254
                                                                                                                                                                                                          Dec 18, 2024 15:38:09.753266096 CET49703443192.168.2.7104.102.49.254
                                                                                                                                                                                                          Dec 18, 2024 15:38:10.000968933 CET49703443192.168.2.7104.102.49.254
                                                                                                                                                                                                          Dec 18, 2024 15:38:10.001002073 CET44349703104.102.49.254192.168.2.7
                                                                                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                          Dec 18, 2024 15:38:04.357587099 CET6023653192.168.2.71.1.1.1
                                                                                                                                                                                                          Dec 18, 2024 15:38:04.587508917 CET53602361.1.1.1192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:04.592142105 CET6416753192.168.2.71.1.1.1
                                                                                                                                                                                                          Dec 18, 2024 15:38:04.814235926 CET53641671.1.1.1192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:04.817373037 CET5761553192.168.2.71.1.1.1
                                                                                                                                                                                                          Dec 18, 2024 15:38:05.043999910 CET53576151.1.1.1192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:05.072263956 CET5323053192.168.2.71.1.1.1
                                                                                                                                                                                                          Dec 18, 2024 15:38:05.377464056 CET53532301.1.1.1192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:05.381218910 CET5015353192.168.2.71.1.1.1
                                                                                                                                                                                                          Dec 18, 2024 15:38:05.926094055 CET53501531.1.1.1192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:05.929666042 CET5620953192.168.2.71.1.1.1
                                                                                                                                                                                                          Dec 18, 2024 15:38:06.159007072 CET53562091.1.1.1192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:06.161556959 CET5924153192.168.2.71.1.1.1
                                                                                                                                                                                                          Dec 18, 2024 15:38:06.394644022 CET53592411.1.1.1192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:06.408677101 CET5208053192.168.2.71.1.1.1
                                                                                                                                                                                                          Dec 18, 2024 15:38:06.636617899 CET53520801.1.1.1192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:06.673526049 CET6300053192.168.2.71.1.1.1
                                                                                                                                                                                                          Dec 18, 2024 15:38:06.896155119 CET53630001.1.1.1192.168.2.7
                                                                                                                                                                                                          Dec 18, 2024 15:38:06.953362942 CET5813253192.168.2.71.1.1.1
                                                                                                                                                                                                          Dec 18, 2024 15:38:07.183659077 CET53581321.1.1.1192.168.2.7
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                          Dec 18, 2024 15:38:04.357587099 CET192.168.2.71.1.1.10xc45bStandard query (0)wrappyskmwio.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 18, 2024 15:38:04.592142105 CET192.168.2.71.1.1.10x6dd8Standard query (0)questionsmw.storeA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 18, 2024 15:38:04.817373037 CET192.168.2.71.1.1.10xccbfStandard query (0)soldiefieop.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 18, 2024 15:38:05.072263956 CET192.168.2.71.1.1.10x7774Standard query (0)abnomalrkmu.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 18, 2024 15:38:05.381218910 CET192.168.2.71.1.1.10x8c89Standard query (0)chorusarorp.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 18, 2024 15:38:05.929666042 CET192.168.2.71.1.1.10x3290Standard query (0)treatynreit.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 18, 2024 15:38:06.161556959 CET192.168.2.71.1.1.10xc570Standard query (0)snarlypagowo.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 18, 2024 15:38:06.408677101 CET192.168.2.71.1.1.10xc442Standard query (0)mysterisop.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 18, 2024 15:38:06.673526049 CET192.168.2.71.1.1.10x3dd5Standard query (0)absorptioniw.siteA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 18, 2024 15:38:06.953362942 CET192.168.2.71.1.1.10x4af0Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                          Dec 18, 2024 15:38:04.587508917 CET1.1.1.1192.168.2.70xc45bName error (3)wrappyskmwio.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 18, 2024 15:38:04.814235926 CET1.1.1.1192.168.2.70x6dd8Name error (3)questionsmw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 18, 2024 15:38:05.043999910 CET1.1.1.1192.168.2.70xccbfName error (3)soldiefieop.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 18, 2024 15:38:05.377464056 CET1.1.1.1192.168.2.70x7774Name error (3)abnomalrkmu.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 18, 2024 15:38:05.926094055 CET1.1.1.1192.168.2.70x8c89Name error (3)chorusarorp.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 18, 2024 15:38:06.159007072 CET1.1.1.1192.168.2.70x3290Name error (3)treatynreit.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 18, 2024 15:38:06.394644022 CET1.1.1.1192.168.2.70xc570Name error (3)snarlypagowo.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 18, 2024 15:38:06.636617899 CET1.1.1.1192.168.2.70xc442Name error (3)mysterisop.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 18, 2024 15:38:06.896155119 CET1.1.1.1192.168.2.70x3dd5Name error (3)absorptioniw.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                          Dec 18, 2024 15:38:07.183659077 CET1.1.1.1192.168.2.70x4af0No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                          • steamcommunity.com
                                                                                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                          0192.168.2.749703104.102.49.2544437840C:\Users\user\Desktop\LgendPremium.exe
                                                                                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                                                                                          2024-12-18 14:38:08 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                          Connection: Keep-Alive
                                                                                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                          Host: steamcommunity.com
                                                                                                                                                                                                          2024-12-18 14:38:09 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                          Server: nginx
                                                                                                                                                                                                          Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                          Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                          Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                          Cache-Control: no-cache
                                                                                                                                                                                                          Date: Wed, 18 Dec 2024 14:38:09 GMT
                                                                                                                                                                                                          Content-Length: 25665
                                                                                                                                                                                                          Connection: close
                                                                                                                                                                                                          Set-Cookie: sessionid=1801fa73639986a1341122cf; Path=/; Secure; SameSite=None
                                                                                                                                                                                                          Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                          2024-12-18 14:38:09 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                          Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                          2024-12-18 14:38:09 UTC11186INData Raw: 3f 6c 3d 6b 6f 72 65 61 6e 61 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6b 6f 72 65 61 6e 61 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e ed 95 9c ea b5 ad ec 96 b4 20 28 4b 6f 72 65 61 6e 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                                                                                                                                                                          Data Ascii: ?l=koreana" onclick="ChangeLanguage( 'koreana' ); return false;"> (Korean)</a><a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a>


                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Click to jump to process

                                                                                                                                                                                                          Target ID:0
                                                                                                                                                                                                          Start time:09:38:03
                                                                                                                                                                                                          Start date:18/12/2024
                                                                                                                                                                                                          Path:C:\Users\user\Desktop\LgendPremium.exe
                                                                                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                                                                                          Commandline:"C:\Users\user\Desktop\LgendPremium.exe"
                                                                                                                                                                                                          Imagebase:0x8e0000
                                                                                                                                                                                                          File size:5'992'432 bytes
                                                                                                                                                                                                          MD5 hash:C84BAAA0B67D15DBC989CA2EB55A9B1C
                                                                                                                                                                                                          Has elevated privileges:true
                                                                                                                                                                                                          Has administrator privileges:true
                                                                                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                                                                                          Reputation:low
                                                                                                                                                                                                          Has exited:true

                                                                                                                                                                                                          Reset < >

                                                                                                                                                                                                            Execution Graph

                                                                                                                                                                                                            Execution Coverage:0.7%
                                                                                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                            Signature Coverage:38.9%
                                                                                                                                                                                                            Total number of Nodes:54
                                                                                                                                                                                                            Total number of Limit Nodes:3
                                                                                                                                                                                                            execution_graph 33785 91e554 33786 91e55f 33785->33786 33789 929a10 33786->33789 33791 929a37 33789->33791 33790 91e588 33792 929a9f 33791->33792 33795 926170 LdrInitializeThunk 33791->33795 33792->33790 33796 926170 LdrInitializeThunk 33792->33796 33795->33792 33796->33790 33797 91d8d7 33800 91d8fd 33797->33800 33798 91d93f 33800->33798 33801 926170 LdrInitializeThunk 33800->33801 33801->33800 33802 926514 33804 9262d0 33802->33804 33803 926573 33804->33803 33806 926170 LdrInitializeThunk 33804->33806 33806->33804 33807 8ef586 33809 8ef672 33807->33809 33811 8f01a0 33809->33811 33813 8f0230 33811->33813 33812 8ef6bb 33813->33812 33815 925d00 33813->33815 33816 925d1b 33815->33816 33817 925d7c 33815->33817 33818 925d87 33816->33818 33821 925d29 33816->33821 33817->33813 33822 9234c0 33818->33822 33819 925d66 RtlReAllocateHeap 33819->33817 33821->33819 33823 923539 33822->33823 33825 9234d6 33822->33825 33823->33817 33824 923526 RtlFreeHeap 33824->33823 33825->33824 33826 92505a 33827 9250c4 LoadLibraryExW 33826->33827 33828 92509e 33826->33828 33829 9250d6 33827->33829 33828->33827 33830 923498 33831 92349e RtlAllocateHeap 33830->33831 33842 926429 33844 926458 33842->33844 33843 9264ae 33844->33843 33846 926170 LdrInitializeThunk 33844->33846 33846->33843 33847 9261ce 33850 9261fa 33847->33850 33849 926283 33852 9262a8 33849->33852 33856 926170 LdrInitializeThunk 33849->33856 33850->33849 33854 926170 LdrInitializeThunk 33850->33854 33855 926170 LdrInitializeThunk 33852->33855 33854->33850 33855->33852 33856->33852 33857 8ed472 33859 8ed491 33857->33859 33867 8eebe0 33859->33867 33869 8eec5b 33867->33869 33868 8eed1c LoadLibraryExW 33870 8eed33 33868->33870 33869->33868

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 1032$=<?>$,!
                                                                                                                                                                                                            • API String ID: 0-2584799865
                                                                                                                                                                                                            • Opcode ID: c5dfba8ea5a811a1b6f128f5e86941510544304eaebccb126e61e55077e4f66e
                                                                                                                                                                                                            • Instruction ID: 30be61c1c956c6fbd78703ed396a1e322585f893a76a7f4b2bd6d5f2487bc74c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c5dfba8ea5a811a1b6f128f5e86941510544304eaebccb126e61e55077e4f66e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A341027440D380ABD701AF59D594A1EFBE5FFA2705F548C0CE5C4CB262D23AD8588BA7

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 45 926170-9261a2 LdrInitializeThunk
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • LdrInitializeThunk.NTDLL(0092975D,005C003F,00000006,?,?,00000018,=:;8,?,?), ref: 0092619E
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                                                            • String ID: =:;8
                                                                                                                                                                                                            • API String ID: 2994545307-508151936
                                                                                                                                                                                                            • Opcode ID: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                                                                                                            • Instruction ID: fb6f357373f259be8b0e83fffc5d2a3912a28e0da7d2036ce94b71e982b3a7e9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b66ff63dfd389af1bc8afcc0025f999e8b2b47508af02e865142dda64173a8e3
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 76E0FE75908316AB9A09CF45C14444EFBE5BFC4714F11CC8DA4D867210D3B0AD46DF82

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 88 8f01a0-8f022b 89 8f0230-8f0239 88->89 89->89 90 8f023b-8f024e 89->90 92 8f04ef-8f0562 call 8ecc40 90->92 93 8f025c-8f048f 90->93 94 8f057a-8f058b 90->94 95 8f0569-8f0575 90->95 96 8f04e6-8f04ea 90->96 97 8f0596-8f05b1 90->97 98 8f0255-8f0257 90->98 99 8f0592-8f0594 90->99 92->94 92->95 92->97 92->99 101 8f0789-8f078f 92->101 102 8f0729-8f0744 92->102 103 8f0667-8f0674 92->103 104 8f079e 92->104 105 8f06fe-8f0705 call 925d00 92->105 106 8f071d-8f0720 92->106 107 8f06b9-8f06c9 92->107 108 8f0697-8f06b2 92->108 109 8f06d7-8f06de 92->109 110 8f0656-8f0662 92->110 111 8f07d6 92->111 112 8f0792-8f0797 92->112 113 8f0771-8f0782 92->113 114 8f0790 92->114 115 8f0750-8f076b 92->115 116 8f06d0 92->116 117 8f07d0 92->117 119 8f04c8-8f04d3 93->119 120 8f0491 93->120 94->97 94->99 94->101 94->102 94->103 94->104 94->105 94->106 94->107 94->108 94->109 94->110 94->111 94->112 94->113 94->114 94->115 94->116 94->117 100 8f07b0-8f07b9 95->100 124 8f07bc-8f07c5 96->124 122 8f05e6 97->122 123 8f05b3 97->123 118 8f07c8-8f07cf 98->118 121 8f05e9-8f060e 99->121 100->124 101->114 102->115 134 8f067d-8f0690 103->134 131 8f07a7 104->131 139 8f070a-8f0716 105->139 106->102 107->109 108->101 108->102 108->104 108->105 108->106 108->107 108->109 108->111 108->112 108->113 108->114 108->115 108->116 108->117 138 8f06e5-8f06f7 109->138 110->131 112->104 112->109 112->111 112->116 112->117 113->101 113->104 113->109 113->111 113->116 113->117 115->113 116->109 137 8f04d6-8f04df 119->137 126 8f04a0-8f04c6 call 8f27f0 120->126 129 8f0636-8f064f 121->129 130 8f0610-8f0634 call 8f2870 121->130 122->121 128 8f05c0-8f05e4 call 8f28c0 123->128 124->118 126->119 128->122 129->101 129->102 129->103 129->104 129->105 129->106 129->107 129->108 129->109 129->110 129->111 129->112 129->113 129->114 129->115 129->116 129->117 130->129 131->100 134->101 134->102 134->104 134->105 134->106 134->107 134->108 134->109 134->111 134->112 134->113 134->114 134->115 134->116 134->117 137->92 137->94 137->95 137->96 137->97 137->99 137->101 137->102 137->103 137->104 137->105 137->106 137->107 137->108 137->109 137->110 137->111 137->112 137->113 137->114 137->115 137->116 137->117 138->101 138->102 138->104 138->105 138->106 138->109 138->111 138->112 138->113 138->114 138->115 138->116 138->117 139->101 139->102 139->104 139->106 139->109 139->111 139->112 139->113 139->114 139->115 139->116 139->117
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 5{1y
                                                                                                                                                                                                            • API String ID: 0-1368497684
                                                                                                                                                                                                            • Opcode ID: 89eab8cfcfeaae7f332d17a16714edd1bf42d5a11b80ed4c4507e096fe8be168
                                                                                                                                                                                                            • Instruction ID: 0ca3504c6b0660dc70e0bf1eb9f027133965d2ce505501976bc5bb6a44b83287
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 89eab8cfcfeaae7f332d17a16714edd1bf42d5a11b80ed4c4507e096fe8be168
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3FF100B1114B00DFE3208F25D884BABBBF5FB45704F118A1CE5AA8BAA1D775B845DF90

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 197 9261ce-9261f8 198 926226-92622d 197->198 199 9261fa-9261ff 197->199 201 92622f-92623a 198->201 202 92626c-926281 198->202 200 926200-926211 call 927500 199->200 203 926213-926224 200->203 206 926240-926247 201->206 202->203 204 926283 202->204 203->198 203->200 207 926290-926297 204->207 209 926250-926256 206->209 210 926249-92624c 206->210 212 9262aa-9262b0 207->212 213 926299-9262a6 207->213 209->202 211 926258-926264 call 926170 209->211 210->206 214 92624e 210->214 221 926269 211->221 217 9262b2-9262c4 call 926170 212->217 218 9262e5-926304 212->218 213->207 216 9262a8 213->216 214->202 216->218 217->218 219 926336-92633d 218->219 220 926306 218->220 224 9262d0-9262e2 219->224 225 92633f-92634a 219->225 223 926310-926334 call 927500 220->223 221->202 223->219 224->218 228 926350-926357 225->228 230 926370-926376 228->230 231 926359-926366 228->231 230->224 233 92637c-926386 call 926170 230->233 231->228 232 926368 231->232 232->224 235 92638b-92638e 233->235 235->224
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: =:;8
                                                                                                                                                                                                            • API String ID: 0-508151936
                                                                                                                                                                                                            • Opcode ID: 398cd1ae3add7c24d3ebd667c2382a6d45699bd06ddeaabbd7af60826ecde86e
                                                                                                                                                                                                            • Instruction ID: 0990cdc1636abbe21db18601bb9c5215a5d4675bafeb6844e753972bae4cdf05
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 398cd1ae3add7c24d3ebd667c2382a6d45699bd06ddeaabbd7af60826ecde86e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1741E374A14266DBCB04CF98EC81A7EBB76FB4A301F684414E511E7B69D330A960DFA1

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 236 929a10-929a35 237 929a37 236->237 238 929a6b-929a7b 236->238 239 929a40-929a69 call 92ae50 237->239 240 929acc-929ad5 238->240 241 929a7d-929a8f 238->241 239->238 244 929b76-929b78 240->244 245 929adb-929af7 240->245 243 929a90-929a98 241->243 247 929aa1-929aa7 243->247 248 929a9a-929a9d 243->248 249 929b7a-929b81 244->249 250 929b89-929b90 244->250 251 929b26-929b32 245->251 252 929af9 245->252 247->240 256 929aa9-929ac4 call 926170 247->256 248->243 255 929a9f 248->255 257 929b83 249->257 258 929b87 249->258 253 929b34-929b3f 251->253 254 929b6e-929b70 251->254 259 929b00-929b24 call 92ae50 252->259 261 929b40-929b47 253->261 254->244 263 929b72 254->263 255->240 267 929ac9 256->267 257->258 258->250 259->251 265 929b50-929b56 261->265 266 929b49-929b4c 261->266 263->244 265->254 269 929b58-929b6b call 926170 265->269 266->261 268 929b4e 266->268 267->240 268->254 269->254
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: =:;8
                                                                                                                                                                                                            • API String ID: 0-508151936
                                                                                                                                                                                                            • Opcode ID: 265f92e8cfe22feb969bb048438e3b936e2652520b36939893de9d99ffaba769
                                                                                                                                                                                                            • Instruction ID: 92a03b87f71f28f1f84f1bf8984ce5fe9a7e80a9a3a0a2f0302c6fd085d3d191
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 265f92e8cfe22feb969bb048438e3b936e2652520b36939893de9d99ffaba769
                                                                                                                                                                                                            • Instruction Fuzzy Hash: AF418B74608320ABD7149F15FD90B2FB7EAEB85B14F24881CF58A9B255D331EC10DB56
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: db365616f463a0a6484099dfd28ecba6cb4ce9ba502459bd895b6892a42ab628
                                                                                                                                                                                                            • Instruction ID: 1407d6e13377d4749da8675910ded350d2b7c8093d099f2cd22650f7cf0c84ea
                                                                                                                                                                                                            • Opcode Fuzzy Hash: db365616f463a0a6484099dfd28ecba6cb4ce9ba502459bd895b6892a42ab628
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4DD1E032A2C251CFC714CF28E89051AB7E2FB89315F1A8A6DE8A1D7391C734DA45DF81
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 86ad1a7197ec4ffdc5466d5d955580e13d24d95f0c21dc30f41259d31cccea1a
                                                                                                                                                                                                            • Instruction ID: be4290e56d419b5e6f66f8bfa6ee381596c63b274f91e2993d5a497e0530c7c2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 86ad1a7197ec4ffdc5466d5d955580e13d24d95f0c21dc30f41259d31cccea1a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5C21233451D384AFD350DB64D880B2FFBF5EB86704F50A82CF69097262C2B1E8009B1A

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 149 8eebe0-8eec59 150 8eec5b 149->150 151 8eec95-8eece4 149->151 152 8eec60-8eec93 call 8f1d30 150->152 153 8eed1c-8eed2e LoadLibraryExW call 924c50 151->153 154 8eece6 151->154 152->151 160 8eed33-8eed4a 153->160 156 8eecf0-8eed1a call 8f1cc0 154->156 156->153
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(D7BFC9B3,00000000,F10E070C), ref: 008EED26
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: LibraryLoad
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1029625771-0
                                                                                                                                                                                                            • Opcode ID: 6914532a79d82df6e56befdc934b8aa5165172096c6526be1bedb2bffc7af345
                                                                                                                                                                                                            • Instruction ID: 69694693be7a62247ba7adfedf55c20d2f37a27380f60b68b501d5034c1cb065
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6914532a79d82df6e56befdc934b8aa5165172096c6526be1bedb2bffc7af345
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A3149B0D11268DBEF20DFA9DC45BAEBBB5FB45300F104299E444A7281D7345E45CFA2

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 162 92505a-92509c 163 9250c4-9250d0 LoadLibraryExW 162->163 164 92509e-92509f 162->164 166 925760-9257c2 163->166 167 9250d6-925104 163->167 165 9250a0-9250c2 call 925fe0 164->165 165->163 171 9257c4 166->171 167->166 171->171
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000800), ref: 009250CC
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: LibraryLoad
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1029625771-0
                                                                                                                                                                                                            • Opcode ID: e77a24c4a80aee3fcc7dcc923a6ceb5446a4c38e684fe6cb558f59c16f9ea0fd
                                                                                                                                                                                                            • Instruction ID: b8ceda463d260515d62de49228a7c5af9a2900973e6fecb9eb1077d31b2e59ae
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e77a24c4a80aee3fcc7dcc923a6ceb5446a4c38e684fe6cb558f59c16f9ea0fd
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6621E174954296DFCB05CFA8E9906ADFBB4BF09301F58444CD442B7382C334AA12CFA5

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 172 925d00-925d14 173 925d1b-925d22 172->173 174 925d7c-925d85 call 9233c0 172->174 175 925d87-925d88 call 9234c0 173->175 176 925d29-925d3e 173->176 184 925d95-925d97 174->184 185 925d8d-925d90 175->185 178 925d40-925d64 call 926120 176->178 179 925d66-925d7a RtlReAllocateHeap 176->179 178->179 183 925d92 179->183 183->184 185->183
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 11096fdaa7f6c95cdb5fb861a34f61c99aaa1bab872d7663bc165a98133e1bf9
                                                                                                                                                                                                            • Instruction ID: 4e9e6bc7560066eefa2654879432ab90debbdd8c9730a34c8491bb95ce291e1d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 11096fdaa7f6c95cdb5fb861a34f61c99aaa1bab872d7663bc165a98133e1bf9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CD01807551C2609BC301AF28FC05A1ABBF4EF96711F458C28F4C49B259D739E910DBA2

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 187 9234c0-9234cf 188 9234d6-9234f3 187->188 189 923539-92353d 187->189 190 923526-923533 RtlFreeHeap 188->190 191 9234f5 188->191 190->189 192 923500-923524 call 926090 191->192 192->190
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • RtlFreeHeap.NTDLL(?,00000000), ref: 00923533
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: FreeHeap
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 3298025750-0
                                                                                                                                                                                                            • Opcode ID: ced717914ec952d20775edc75c5667dd66dd0c9c3837069b24e6b7f1e05b45e0
                                                                                                                                                                                                            • Instruction ID: 6b16b15bdaaabf9c9ffa2b39f0d949b2a4d2354257f6b62bd9e1db55b0812668
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ced717914ec952d20775edc75c5667dd66dd0c9c3837069b24e6b7f1e05b45e0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 79F0197450D250ABC301AF18E955B0EBBE5EF96700F058C1CE4C89B261D235DD64DB92

                                                                                                                                                                                                            Control-flow Graph

                                                                                                                                                                                                            • Executed
                                                                                                                                                                                                            • Not Executed
                                                                                                                                                                                                            control_flow_graph 195 923498-9234a2 RtlAllocateHeap
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • RtlAllocateHeap.NTDLL(?,00000000,?,?,00000000), ref: 009234A2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                                                                                            • Opcode ID: 89689781faeba3a45c463bb2b421ca2a601d4c3b2b42fdc711aa8888cf7430d2
                                                                                                                                                                                                            • Instruction ID: 267219ac0fd2b8beb9ad63dfdcbd6b3101673b0e1ba5f433fed67c9e16e9101e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 89689781faeba3a45c463bb2b421ca2a601d4c3b2b42fdc711aa8888cf7430d2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D5B00230295115B9E17217115CD9F7F1D6CDF43E95F104054B204150E146545541E57D
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: %*+($%*+($@C$L$TWVQX[ZU\_^Y$X[ZU$YZ[D$\_^Y$`cb}$defg$efg`$hkje$pqrs$twvq$x{zu$IK$Nz{$OA
                                                                                                                                                                                                            • API String ID: 0-1295941102
                                                                                                                                                                                                            • Opcode ID: bd8ade1ac6d54accd3c95b8ea19879ecffe613ff955a3a871e98d010a81e4c3e
                                                                                                                                                                                                            • Instruction ID: 54bd2700524da4882406af38a91abcaaea606388782cfc1ab5d22a2c0ebb9178
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bd8ade1ac6d54accd3c95b8ea19879ecffe613ff955a3a871e98d010a81e4c3e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A3A289B15083849BD730CF24C840BAFBBE2FFC5704F54892DEA899B291EB759945CB52
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: *&- $*XJe$:\Bz$JX`b$WXM,$]h>l$avqy$w[Nc
                                                                                                                                                                                                            • API String ID: 0-3536549935
                                                                                                                                                                                                            • Opcode ID: e3ef7224ced2005b0c265fa8fd2469e388f40e4eb7dcb095b9406cea895b183b
                                                                                                                                                                                                            • Instruction ID: 208e2d7f537139cd21b8df4d4f01b1ed20e9783cd63a51257146ccf2b4517ce8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e3ef7224ced2005b0c265fa8fd2469e388f40e4eb7dcb095b9406cea895b183b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9A13AE70108B808ED7668F35C8907E7BBF5AF16305F58889DD4EB8B292DB35A589CF50
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: -$0123456789ABCDEFXP$0123456789abcdefxp$A$gfff$gfff$gfff
                                                                                                                                                                                                            • API String ID: 0-947532036
                                                                                                                                                                                                            • Opcode ID: 3d006d272b6c2894496ca34031376700a42124f4b6b0e48b7a61ca8f24926fe3
                                                                                                                                                                                                            • Instruction ID: 5edcacfec10c15d3346480f844db25e3a275418c9e535b377930c5738f455a4a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3d006d272b6c2894496ca34031376700a42124f4b6b0e48b7a61ca8f24926fe3
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 41D2C1716083958FD714CE2AC88466ABBE2FFDA314F188A2DE995C7391D734DD05CB82
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: !$DE$DtsN$H-X#$S~Dw$W\T_$sDtB
                                                                                                                                                                                                            • API String ID: 0-425027836
                                                                                                                                                                                                            • Opcode ID: 92fa90da39f65fccf07716a756875a62710ca82120d79290b3319ed722abebe5
                                                                                                                                                                                                            • Instruction ID: 54bbfcd165db23e9f37fbb1cc998529e0348448e50b6c71f9a3f0680c115ee2a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 92fa90da39f65fccf07716a756875a62710ca82120d79290b3319ed722abebe5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3712A7B090D340DFD720AF29E841A2ABBE5FB8A344F144A2CF5C89B2A1D735D951CF56
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: !$$$'$4$J$S$[
                                                                                                                                                                                                            • API String ID: 0-2747769939
                                                                                                                                                                                                            • Opcode ID: e81a71f3039fc0db956294356ecbc748ece4b8a9d3f0965e1bb5b8c4bb48cbac
                                                                                                                                                                                                            • Instruction ID: 5c84e44ad15ad4ddf6393abdc93e9238e46977073f3bdf5b31a7eb733106d2b5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e81a71f3039fc0db956294356ecbc748ece4b8a9d3f0965e1bb5b8c4bb48cbac
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C6F1A7365087128BD70CEB28E8548FBB3E1EBC1325F608A7ED086C75D5EB39501ACB85
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: +$0123456789ABCDEFXP$0123456789abcdefxp$A$gfff$gfff$gfff
                                                                                                                                                                                                            • API String ID: 0-1963219446
                                                                                                                                                                                                            • Opcode ID: a36cef0a2f680f8e88cefcb4f4f153c809143c52eeb7b7ad820e70b2bc0bc1fc
                                                                                                                                                                                                            • Instruction ID: 510662540973d2e4d94ada8f0acaa89fc8a58abe454ec06ca9e9cd8fcb4e09a8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a36cef0a2f680f8e88cefcb4f4f153c809143c52eeb7b7ad820e70b2bc0bc1fc
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5D02C171A083958FD718CE1AC88436EBBE2FBCA714F188A2DE499C7391D634DD05CB42
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: !<()$1KKL$4!)<$>793$GKAL$ZXZ^$gceo
                                                                                                                                                                                                            • API String ID: 0-919412222
                                                                                                                                                                                                            • Opcode ID: bed2a20dc0b1f9ca7972488b0ddab0cbd5af127cfe3bcbec56b1d18ace26c62a
                                                                                                                                                                                                            • Instruction ID: 48f7969aa3c014165f148cb5f95440f4eddb59f616abe6d7f84cb80d64f7ff00
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bed2a20dc0b1f9ca7972488b0ddab0cbd5af127cfe3bcbec56b1d18ace26c62a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1DA144B04083908FD7258F1A9494A2BFBE1FF96754F14895CE8E98B352C335C909CB93
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: C@rH$E|IH$Nyvw$US$YW$}O{
                                                                                                                                                                                                            • API String ID: 0-2937083641
                                                                                                                                                                                                            • Opcode ID: eba46252e78239e40d54b92d3266daa6da091f1d34693cff45fa0ed0b0188625
                                                                                                                                                                                                            • Instruction ID: 7c009d0bd05d147949efff6c0326fc5a9d91b8a7412910c1ec0d24de595a0949
                                                                                                                                                                                                            • Opcode Fuzzy Hash: eba46252e78239e40d54b92d3266daa6da091f1d34693cff45fa0ed0b0188625
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9472AAB0500B809FD7219F35D890B66BBF1FF56304F18885CE4EACB652DB35A909CB92
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: +$0123456789abcdefxp$A$gfff$gfff$gfff
                                                                                                                                                                                                            • API String ID: 0-4082256945
                                                                                                                                                                                                            • Opcode ID: 3156979094318c24b0d5075dcbe8d28ecc877c2b40c58c8528b05b83785d23b9
                                                                                                                                                                                                            • Instruction ID: 936d1c3dc2fcc7222e14a63584536add4589e07dd1b38cd870182dcc5f6f7d4d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3156979094318c24b0d5075dcbe8d28ecc877c2b40c58c8528b05b83785d23b9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 75E1C171A087958FD718CE2EC88475EBBE6FBC9314F188A2DE899C7391D634DD058B42
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: #e$D$Xf$[l$_V$
                                                                                                                                                                                                            • API String ID: 0-3536235331
                                                                                                                                                                                                            • Opcode ID: 0740200c69827b673b367a936aa768ebf0562cb84e208c642d299f2dca395a75
                                                                                                                                                                                                            • Instruction ID: 73d65d3d0628d32e600479302e84eaf0efb96c2e29c731ab80a25f64daa25c75
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0740200c69827b673b367a936aa768ebf0562cb84e208c642d299f2dca395a75
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 93C10DB450C3809BD721EF29E884A2FBBE9FB96744F140D1CE1D49B252C73599088BA7
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: +$A$gfff$gfff$gfff
                                                                                                                                                                                                            • API String ID: 0-937497226
                                                                                                                                                                                                            • Opcode ID: 0911c06c9907416278a0b4e63e8d0f035be38d8447bcbc98781b5290cfc41f97
                                                                                                                                                                                                            • Instruction ID: 6ae711ee250fcf3dafab5000d9fd6f475e73249d4042da164097bf72074f51d1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0911c06c9907416278a0b4e63e8d0f035be38d8447bcbc98781b5290cfc41f97
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C7D1A072A087958FD718CE2EC89075EBBE6FBC9314F188A3DE895C7391D634D9058B42
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: %*+($2$jdrw$v80<$z
                                                                                                                                                                                                            • API String ID: 0-1402733035
                                                                                                                                                                                                            • Opcode ID: bc0fb51d1036fae9370493c215f0170cab7342fba517ab8cdca01695191a2e14
                                                                                                                                                                                                            • Instruction ID: d395aa853e37b54e0bf6adab230ffc6bfbe5870b59c3ea22752d0882107abce8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bc0fb51d1036fae9370493c215f0170cab7342fba517ab8cdca01695191a2e14
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 92C18DB15083819FC720CF24D845BABBBE2FFC6304F58892DE689D7252EB319955CB52
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: $//$)$B$B$N
                                                                                                                                                                                                            • API String ID: 0-1479865434
                                                                                                                                                                                                            • Opcode ID: 54212790d7eebb7852698f30fbb166b2e3037405dc671396d41e12af5d3ad210
                                                                                                                                                                                                            • Instruction ID: adb7a95324b6a145c9827bd5ce5b04f6a54a676fc4faeb2b84767c794805d671
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 54212790d7eebb7852698f30fbb166b2e3037405dc671396d41e12af5d3ad210
                                                                                                                                                                                                            • Instruction Fuzzy Hash: AFC1D035508B568BD718EF28F8411EBB7E1EBC5301F648A3DC986C7485D7355917CB82
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: )09I$.$B$D$o
                                                                                                                                                                                                            • API String ID: 0-409375434
                                                                                                                                                                                                            • Opcode ID: 1a16d6211e14e1827947543c9d1b117bd0ea43c4a48c70d57f59f9486982b66c
                                                                                                                                                                                                            • Instruction ID: e4577b1f27bf0f74370502ffeb1270b48fc1cb580f0d31677a177f7afd0d5e09
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1a16d6211e14e1827947543c9d1b117bd0ea43c4a48c70d57f59f9486982b66c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3971773111875A4BC718EF2CE4404EABBE6EBD2320F64C63DD096C75D9EB36510ACB45
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(C15BC75B,00000000,00000800), ref: 00913F39
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: LibraryLoad
                                                                                                                                                                                                            • String ID: u}|
                                                                                                                                                                                                            • API String ID: 1029625771-2851992303
                                                                                                                                                                                                            • Opcode ID: b81e11ef652219eba7aa5ec47ddd7e8a2490026c5d088d0a6ae2534b9269e68e
                                                                                                                                                                                                            • Instruction ID: a1a4f964df58d8545e006797935733d9336f641815b34a23c9788cec0edfec3f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b81e11ef652219eba7aa5ec47ddd7e8a2490026c5d088d0a6ae2534b9269e68e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 98026D70504B808AE7B18B358494BE3BBF4BF16704F94885CE4EF9B282DB35A489CB55
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: ,[$1>%;$KVQA$OFH<
                                                                                                                                                                                                            • API String ID: 0-4269818227
                                                                                                                                                                                                            • Opcode ID: 466350a050479de15a591e3aef5fc96aab36d5802b319dbeee861761312ef087
                                                                                                                                                                                                            • Instruction ID: ade0770ca152dc8e6610eaa47b395b742208c92853f862d3ddb8b3755b87ff4d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 466350a050479de15a591e3aef5fc96aab36d5802b319dbeee861761312ef087
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 91E1DBB150C3818FD700DF28D88162BBBE6AF96344F184A5CF9D18B292D339D945CBA2
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: !$=;:0$A$g4Re
                                                                                                                                                                                                            • API String ID: 0-3437574117
                                                                                                                                                                                                            • Opcode ID: 88124b90097539aef0692afe7d63acc69b78fd36ce85c26c8abc06ffaa7350af
                                                                                                                                                                                                            • Instruction ID: 69bedbec7a50edd3455cd9146f14a24ba5a330a3ccfcbaccadcd0eb8522330e0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 88124b90097539aef0692afe7d63acc69b78fd36ce85c26c8abc06ffaa7350af
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E5C1CA324183668FC719EF28E4921EAB7E1FFD1314F258A6DD4D687182D734561ACB82
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: $i=k$&$H$O
                                                                                                                                                                                                            • API String ID: 0-1449879202
                                                                                                                                                                                                            • Opcode ID: 008c6a5c1ef6c5df37fa5fea79e9db4ead7ea30277a34116d40f65a3722293f1
                                                                                                                                                                                                            • Instruction ID: 7d9cd0bd6a98008123253c3b108f933f56c2136a3beebbfb2b02d44282177a40
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 008c6a5c1ef6c5df37fa5fea79e9db4ead7ea30277a34116d40f65a3722293f1
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5B51B8766083528FC319EF38E84489BBBD2EFC1320F54CA6DD0AA875E1DB748119CB81
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: $$+$A$y
                                                                                                                                                                                                            • API String ID: 0-176909412
                                                                                                                                                                                                            • Opcode ID: 53d7dcbae66c821dee5f32408ca78edc5ff2d1a06e25730e96e44182857da7ee
                                                                                                                                                                                                            • Instruction ID: eb9cb79d235c070896b56b626726114f15dca43d7cf5713c57b028ca881b8e3b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 53d7dcbae66c821dee5f32408ca78edc5ff2d1a06e25730e96e44182857da7ee
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 39411A30018B118BC71CEF2DE8588A6F3E8EBD9325F648B2D85D7C61D1D7319956CB82
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 8$A$E$a
                                                                                                                                                                                                            • API String ID: 0-1829946808
                                                                                                                                                                                                            • Opcode ID: 8db0907d3df1e93573c4088b2e755c422b24b2416ff8861ac7a3219003bf1399
                                                                                                                                                                                                            • Instruction ID: 6d17c81b24d162aa05a3c09114b55a6dc0ffe0e323acbc4c2642ea3d2f9cc184
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8db0907d3df1e93573c4088b2e755c422b24b2416ff8861ac7a3219003bf1399
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 714121311087878BD304EB29C8945EB77E2EBC1324F60CFADE0968B595E778910AD742
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: "$['r!$hk
                                                                                                                                                                                                            • API String ID: 0-3755316819
                                                                                                                                                                                                            • Opcode ID: db0d1486df56435c2846533be20774596041cb3eefddfc7fe70b4cf08b1d9092
                                                                                                                                                                                                            • Instruction ID: fbeb89bb81edcfe7b448616af2275aa0a260e9acf09e2900334ae00b88ecde2a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: db0d1486df56435c2846533be20774596041cb3eefddfc7fe70b4cf08b1d9092
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4742DEB161D381CFD3108F68D89072ABBE6BFCA310F144A6CE5999B3A1C775D945CB82
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: "$['r!$hk
                                                                                                                                                                                                            • API String ID: 0-3755316819
                                                                                                                                                                                                            • Opcode ID: 5e263627fad170967c796fdc947b612f0dd775554427f158b923ca752e78722e
                                                                                                                                                                                                            • Instruction ID: 32c53129db15a141ffebb2e7172e43770dbe40d5565972d28779ae09aa5b75bb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5e263627fad170967c796fdc947b612f0dd775554427f158b923ca752e78722e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A32DCB161D381CFD3108F68D89072ABBE6BFCA324F144A6CE5999B3A1C775D905CB42
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: %*+($%*+($XY
                                                                                                                                                                                                            • API String ID: 0-3681054843
                                                                                                                                                                                                            • Opcode ID: 9d655bf6930b75182fffead9fea3ba2f29bc73b4f31c860c9c4543399c0731f0
                                                                                                                                                                                                            • Instruction ID: c0a508803cc7ef6ffd90d87636a500004d34b1ac91d5708d57d67dfa14c96ced
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9d655bf6930b75182fffead9fea3ba2f29bc73b4f31c860c9c4543399c0731f0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4C22DC75A08309DFDB04CF24D891BAEBBE6FF89314F14892CE489972A1D738D945CB52
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: )$)$IEND
                                                                                                                                                                                                            • API String ID: 0-588110143
                                                                                                                                                                                                            • Opcode ID: c1de7102bd4689bad04031069c2903d7393059cd39c79c8e7b174d5dd3eb399b
                                                                                                                                                                                                            • Instruction ID: c044d71b0991c16634425fa1848cb59f97ef2f0ebd12dedc2a40dc05e2defce0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c1de7102bd4689bad04031069c2903d7393059cd39c79c8e7b174d5dd3eb399b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 11F1EEB1A08795DBD310CF29C84571ABBE0FB96314F14462DE9A9EB381DB74E815CBC2
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: %*+($D$Z;:5
                                                                                                                                                                                                            • API String ID: 0-2330609441
                                                                                                                                                                                                            • Opcode ID: 52638d6cc9813c67e68b25461016adc488bfcd92f747357471e3ad284e31e3fc
                                                                                                                                                                                                            • Instruction ID: df53fc4fe03adaae150c64aba19f99584cba08d635493b7cb20fed8c01e1664b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 52638d6cc9813c67e68b25461016adc488bfcd92f747357471e3ad284e31e3fc
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CDE1ACB05183848FD730DF64D890BBBB7E2FF85304F15891CE6899B281E3759858DB92
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: db$h$|8
                                                                                                                                                                                                            • API String ID: 0-3213467957
                                                                                                                                                                                                            • Opcode ID: 260f4d7bfa462d671d025e8ca488596d69155c01db12dd3c892118a29f7096eb
                                                                                                                                                                                                            • Instruction ID: f25abeb8a8f4e896dc0117d521f2b27c483c3b313d0655f3b000c3ff7555ac06
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 260f4d7bfa462d671d025e8ca488596d69155c01db12dd3c892118a29f7096eb
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 17D199B4608381DFD7209F28D88166ABBE6FF9A344F044D2CF49A872A2D335D845DB42
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: >$E$d
                                                                                                                                                                                                            • API String ID: 0-973455967
                                                                                                                                                                                                            • Opcode ID: ffd5e959a401c82c4251ef6c3fca16df7a1156f26372097615d24ae50500eaf9
                                                                                                                                                                                                            • Instruction ID: 5013c43c465ffccfddb29f569c7ca43fee5968c12f09a8680a720f55600d0e92
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ffd5e959a401c82c4251ef6c3fca16df7a1156f26372097615d24ae50500eaf9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: ADD1C631118B124BD318EF28D8819BAB3E2FFD5320FA08B7DE596871D5DB35A416CB81
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: !$E$a
                                                                                                                                                                                                            • API String ID: 0-2833200771
                                                                                                                                                                                                            • Opcode ID: 63ef3cad0274a3615581e36d12c22bae34a7e4c9a2c23444d7c59034b7c00f02
                                                                                                                                                                                                            • Instruction ID: fc79fd3e15ba1b03336573bf490ce161799bdaaadd75f97d9231a1450e1618f0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 63ef3cad0274a3615581e36d12c22bae34a7e4c9a2c23444d7c59034b7c00f02
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5AB1B93250C7068BC71DEF28E8461AAB3E6FFD5310F508A3ED49787686DB34840AC786
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: %*+($Ow$rw
                                                                                                                                                                                                            • API String ID: 0-1519177400
                                                                                                                                                                                                            • Opcode ID: ad57ce8dd1295b0a57d75608110a78951648ae752ee87bee11b415efcfb80b2c
                                                                                                                                                                                                            • Instruction ID: aef6f7b750c83bf46c16d500f3e4795fc031bf78098bf2e073422cc0efabcf58
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ad57ce8dd1295b0a57d75608110a78951648ae752ee87bee11b415efcfb80b2c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E4B1CDB05083848FD730DF64D881BABB7E6FF96314F044918F689DB292EB359854DB62
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: $$a$e
                                                                                                                                                                                                            • API String ID: 0-1477874646
                                                                                                                                                                                                            • Opcode ID: 881c8654cff332ff636db1be91d0b155f98e7c37241c0d12a9b508c2345a1ff4
                                                                                                                                                                                                            • Instruction ID: 8f29aee93cbeabcf5272be6e8ab1f9761ea05301f0c6314a9b86b17251cc24de
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 881c8654cff332ff636db1be91d0b155f98e7c37241c0d12a9b508c2345a1ff4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A2B1B7315086568FC718EF3CD4915AAB7E2EBC6310F68C77CA5A6C72E6E7359009CB42
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 38 ~$c$c
                                                                                                                                                                                                            • API String ID: 0-4096829198
                                                                                                                                                                                                            • Opcode ID: 9e5f0a19d7a9bf7c6cdae3e2f6e777666953d739e19368cd92bf8ebd614d0d51
                                                                                                                                                                                                            • Instruction ID: 06c703af2ccf133aa94b576e1ce8524a6d8e4be7aefe9e49278e09e0c32bf8bd
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9e5f0a19d7a9bf7c6cdae3e2f6e777666953d739e19368cd92bf8ebd614d0d51
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 82716432909B164BC318EF2DE9421A7B3E5FBC5325F61CA3ED4DB872D5DA3454028682
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                                                            • String ID: %*(6$%*+($0
                                                                                                                                                                                                            • API String ID: 2994545307-3473288163
                                                                                                                                                                                                            • Opcode ID: f316dac24275f28a187cbcccb6c6b85b536ef15084496ec7aad26c5e9ca67994
                                                                                                                                                                                                            • Instruction ID: dadda606d0ff7e72559d5e203a6ab4c3f8f8cf1861d422d15adc5d55f1d33974
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f316dac24275f28a187cbcccb6c6b85b536ef15084496ec7aad26c5e9ca67994
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA7133B4619341ABD714DF08E990B2BBBF9FB89300F54881DF89597395C33AE914CB92
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: !$6C$I
                                                                                                                                                                                                            • API String ID: 0-268923522
                                                                                                                                                                                                            • Opcode ID: bfd84532e7e0edb01cabdb76efbb520ec80c943b22558146f59150f08e6536c9
                                                                                                                                                                                                            • Instruction ID: 9be5894eb7ca24ec92d204c3364503b4f70f87006dae546707591b1ff1baf599
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bfd84532e7e0edb01cabdb76efbb520ec80c943b22558146f59150f08e6536c9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 44618A31508B518BD72CDF29E8814AB73E1FBD5320F10CB3DD997C7585EB3594168A82
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: .$B$o
                                                                                                                                                                                                            • API String ID: 0-3363347152
                                                                                                                                                                                                            • Opcode ID: 7e5247dc89897673112955b13f65848999d4585d01a315713a52b631959975cd
                                                                                                                                                                                                            • Instruction ID: dce28ba1028a57b24693e9b770286a5cc301d59b28c3bf4cd6bf247c9c730b50
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7e5247dc89897673112955b13f65848999d4585d01a315713a52b631959975cd
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1671323111875A8BC728EF28D8414EBB7E6EFD1320F64CA7DD5E287199E735610ACB02
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: *$e$p
                                                                                                                                                                                                            • API String ID: 0-2381472128
                                                                                                                                                                                                            • Opcode ID: 13089b7d2002d99165b8adef9974ccb00eaaae4487a66baebd94e0c3c0e032ed
                                                                                                                                                                                                            • Instruction ID: 54fc533db5f74d50130b9507f3caff039eb9da538567d742a1586f4f3ade5f92
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 13089b7d2002d99165b8adef9974ccb00eaaae4487a66baebd94e0c3c0e032ed
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B3519B315086164BC71DDF2CD9819ABB7D2FBD6310F14C63CD496C7586E735640ACB86
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: I$f$m
                                                                                                                                                                                                            • API String ID: 0-841006749
                                                                                                                                                                                                            • Opcode ID: dfd046f32085c7ef81b55f86fa1680b6325eb92b83fcd60ec61d17bc078fd320
                                                                                                                                                                                                            • Instruction ID: da9b3b915f96f9e10ca827b292e3429c34ff2412f7dfe0ad6f9f16282c88b578
                                                                                                                                                                                                            • Opcode Fuzzy Hash: dfd046f32085c7ef81b55f86fa1680b6325eb92b83fcd60ec61d17bc078fd320
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2651563250471A8BD724EF6DC8416EBB3E2FFD0310F60887DD499CB294EB3995088B05
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: H$Q)+V$V
                                                                                                                                                                                                            • API String ID: 0-2923009497
                                                                                                                                                                                                            • Opcode ID: 7e83fba8d99a48662965ec6a7560d56dc66b04611a04f5ab90fd42fc9d57a36e
                                                                                                                                                                                                            • Instruction ID: 1f6ea516297c356d70c79ffb8d40ab9c03f235765a90d1c613071e77c9c0085e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7e83fba8d99a48662965ec6a7560d56dc66b04611a04f5ab90fd42fc9d57a36e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 315167326046438FCB1AEF39D4914EAB3E2FFE2314F19867EE0858B596D7355019CB81
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: H$Q)+V$V
                                                                                                                                                                                                            • API String ID: 0-2923009497
                                                                                                                                                                                                            • Opcode ID: d8f2e2775fb81a5535d8b34e1ce74d788f1fc1f7dd69fba559bc9c39f4fc81f6
                                                                                                                                                                                                            • Instruction ID: 062cddbc4104858f63659717119123dd0760bc8da2b074e45ef77af51e1e8074
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d8f2e2775fb81a5535d8b34e1ce74d788f1fc1f7dd69fba559bc9c39f4fc81f6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BA316A726047034BC324EF39D8415DAB3D7EBE1324F58CB3DA161875E9DB369018C681
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 2$jdrw$z
                                                                                                                                                                                                            • API String ID: 0-3228267687
                                                                                                                                                                                                            • Opcode ID: 3f37972a90ad02624b0998425c81e10c77708e260669467aba5a582b15c67bb2
                                                                                                                                                                                                            • Instruction ID: 983988134f6604d7aed10d091906f4a21244cd8bdd66c151e22e4d5776e6d6ea
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3f37972a90ad02624b0998425c81e10c77708e260669467aba5a582b15c67bb2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 361116B04093C08EC270CF44D448BAEBAE5BBC6208F548E2DE48D67652DB3244948B26
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: `cem$uys9$x|
                                                                                                                                                                                                            • API String ID: 0-1565667665
                                                                                                                                                                                                            • Opcode ID: 04a0320d38280b84a87eac651e8f7a01c7a39772372f336de2b0628c9a89e5d2
                                                                                                                                                                                                            • Instruction ID: 145f04998dc8a090d274337a5dbe343f3136a7be4f7479f1b040ddd054880721
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 04a0320d38280b84a87eac651e8f7a01c7a39772372f336de2b0628c9a89e5d2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 95113A7040D3C08ED3309F64D454BAFBAE5AFC2344F55495DE4C8A7252DB314594CB67
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: !$B
                                                                                                                                                                                                            • API String ID: 0-2952017119
                                                                                                                                                                                                            • Opcode ID: 441ac29008b3cbc1f1d78084533c9af5ec465645241f1e3ad6c0dc435df03a88
                                                                                                                                                                                                            • Instruction ID: 73da4ded8f8e865b5f953bdad284648029e65e4dca8d970ee84fcc98dc64c5c9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 441ac29008b3cbc1f1d78084533c9af5ec465645241f1e3ad6c0dc435df03a88
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2402B932118B168BC71CEB3CE8515EBB3E2EBC5320F648A3DE59A875D5EB35540ACB41
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: P$T
                                                                                                                                                                                                            • API String ID: 0-236159977
                                                                                                                                                                                                            • Opcode ID: b00a649fadb7e65f191a9041f19e733db8f2d65e9def71d5df9d990260627b53
                                                                                                                                                                                                            • Instruction ID: e69b33bf9631fb987643cdd8596ae9de142738274300cd7330ecd5893d2dac45
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b00a649fadb7e65f191a9041f19e733db8f2d65e9def71d5df9d990260627b53
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E2027AB1908380AFD711AF15D845B2FBBE9EF96744F14482CF9C897292E335D9148B93
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: C$a
                                                                                                                                                                                                            • API String ID: 0-1187011299
                                                                                                                                                                                                            • Opcode ID: dc5187cb8b1c81c13aac0f7e1dd264e5336d86ebaa1ba1be1605f9229d3e20a9
                                                                                                                                                                                                            • Instruction ID: 13da5d58c8c033a7ec231f811b0fb4b527d6e0f21abeebcc61df09c8c0a17d4b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: dc5187cb8b1c81c13aac0f7e1dd264e5336d86ebaa1ba1be1605f9229d3e20a9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F1F1C7350186564BC708EF38E8904EBB7E2EBD6310FA4CA7CD096C75D6EB39911ACB41
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: Inf$NaN
                                                                                                                                                                                                            • API String ID: 0-3500518849
                                                                                                                                                                                                            • Opcode ID: 432e9860649cbdca587564fc5ebed279ce1081179ef7ad013d7ea27a5c01db63
                                                                                                                                                                                                            • Instruction ID: c2592ad5cef051292fb4bd3aa332029f865cc51fc0f8d463d086e6fbccbb178e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 432e9860649cbdca587564fc5ebed279ce1081179ef7ad013d7ea27a5c01db63
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 26D1E272A083519BC704CF2AC88461ABBE5FBC9750F258A3DF899D7390E771DD458B82
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: =:;8$P
                                                                                                                                                                                                            • API String ID: 0-1969647149
                                                                                                                                                                                                            • Opcode ID: 9108a1ea593800159b50124132140f3ef16faf4114feae200427b1c159b7a4d8
                                                                                                                                                                                                            • Instruction ID: 45370ca1b8307e63d8e11a696c63d4f72b278a676fbf2d802edca9a5c13b2bd6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9108a1ea593800159b50124132140f3ef16faf4114feae200427b1c159b7a4d8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: ADD1F4729083754BC725CE18A85072FB6E1EB84718F158A2CE8B6AB399DB75DC06C7C1
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: .'+)$g4Re
                                                                                                                                                                                                            • API String ID: 0-3055009403
                                                                                                                                                                                                            • Opcode ID: 57c5a2d3481f42075a2e21c3488e9473e032ad2329bead0524e97dca1abfab34
                                                                                                                                                                                                            • Instruction ID: 49adae476155dc7e60556240aa4405927b77e5c1d59c4ce5290334012bc515e1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 57c5a2d3481f42075a2e21c3488e9473e032ad2329bead0524e97dca1abfab34
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D3E198716086518BDB1CEF28E8815EBB3E2FBD1310F60CA3ED596875C9EB35650ACB41
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: %*+($%*+(
                                                                                                                                                                                                            • API String ID: 0-3039692684
                                                                                                                                                                                                            • Opcode ID: 69880482630090b512266fa9c4e11bd7d29decbd701f6be719808d350b83c318
                                                                                                                                                                                                            • Instruction ID: f3e41d7efdee7f97332505334b6c287e2ce5996a1c8a6abc43a227b07bce3a05
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 69880482630090b512266fa9c4e11bd7d29decbd701f6be719808d350b83c318
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E1B1AF702187418FE7698F35C8507A7BBE1AF06310F54C8ADD4EBC7691DB39E5858B10
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: !'$%
                                                                                                                                                                                                            • API String ID: 0-3190059715
                                                                                                                                                                                                            • Opcode ID: 98367028371534441b9187d10d6282c3565d64c7f671b7325ab69c0902299cfe
                                                                                                                                                                                                            • Instruction ID: ea42cc962c984d5e78e9f72f7fdde9a40a4b181c4c22798585301eb9dee672b4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 98367028371534441b9187d10d6282c3565d64c7f671b7325ab69c0902299cfe
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7AC153315187668BC718EF28D8514BAB3E1FFC5310F60863ED4AA875C9EB78990ACB45
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                                                            • String ID: =:;8$=:;8
                                                                                                                                                                                                            • API String ID: 2994545307-1685821102
                                                                                                                                                                                                            • Opcode ID: 63813a4c2a0bb7f579096c73a36a422d4fe4f93c1ff8a17d402e27e71aa83edb
                                                                                                                                                                                                            • Instruction ID: 8c93a53e2138d2b191ce07bc6233cf56028d0bc68f1e733209c84c0201fea2f9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 63813a4c2a0bb7f579096c73a36a422d4fe4f93c1ff8a17d402e27e71aa83edb
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F9A1AD7560C320ABD720DA94EC81B6BF7E5EB89350F548C1CF985A7395E730E950CB92
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: H$I
                                                                                                                                                                                                            • API String ID: 0-2132811256
                                                                                                                                                                                                            • Opcode ID: 79ae1d0442c519e8ef2d334e6b29dda56f37c33d644f3fda63ebe8a90323fb4b
                                                                                                                                                                                                            • Instruction ID: fd935ca8c7bbc19e1f5d933a2059e424d89598db46b01c1b65f818b36d06ed57
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 79ae1d0442c519e8ef2d334e6b29dda56f37c33d644f3fda63ebe8a90323fb4b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BE91A832218B1A8BC72CEF69D8815F633D2EBD5310F149B3DC487D7595EB39A50A8B81
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: "$A
                                                                                                                                                                                                            • API String ID: 0-884726588
                                                                                                                                                                                                            • Opcode ID: 9cc107556b7271709b30c6cdf79646356e43bc8614a832eea1d32ece596fd820
                                                                                                                                                                                                            • Instruction ID: 547f01441c141a5bb7bf5270c9bc0992c6bd207cf130399227c170d6a8476bac
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9cc107556b7271709b30c6cdf79646356e43bc8614a832eea1d32ece596fd820
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D891B8726082168BC708EB79EC911EB77E3E7C8320F65CA3ED656C7985D738950A8B40
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: I$f
                                                                                                                                                                                                            • API String ID: 0-3576908438
                                                                                                                                                                                                            • Opcode ID: ad5db0048d5f3571935f9a6d67f1a00f5a06bbc1435e1b6ef3a1a40a936c42d8
                                                                                                                                                                                                            • Instruction ID: 63605f76597206566c2c6e112a2ef4010a8113701bad3f6b7d57411a22cd5aa2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ad5db0048d5f3571935f9a6d67f1a00f5a06bbc1435e1b6ef3a1a40a936c42d8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 83818471418B164BD318EA28D8958B7B7E4EFD9320F208A7DD9C7C39A1D379A817C781
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: !$_
                                                                                                                                                                                                            • API String ID: 0-3438434310
                                                                                                                                                                                                            • Opcode ID: 29e7c100414f49e2c24747de86c1be7ca9229981f20a784ecb96539be5c70c57
                                                                                                                                                                                                            • Instruction ID: 30297c1a6a6bd2cf3a01dc444ddeb77c6ef2fece755912e33f2f95d1895fc513
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 29e7c100414f49e2c24747de86c1be7ca9229981f20a784ecb96539be5c70c57
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9071CB3621862A4BC71CEF2CAC461F673D6EBC5321F51922ED9C3CB6E2E6385507C685
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: %*+($%*+(
                                                                                                                                                                                                            • API String ID: 0-3039692684
                                                                                                                                                                                                            • Opcode ID: c7d9fb01974d7696b54a47d36061c60d4ac7fec1c741bf110ecc60628fc86c7c
                                                                                                                                                                                                            • Instruction ID: 39bf88c4a4f3cff6351c2c572d16facaea9592d564c7d6efc112b4396bba1f20
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c7d9fb01974d7696b54a47d36061c60d4ac7fec1c741bf110ecc60628fc86c7c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2B717270209B848FD766CB25C4907E7BBF5BF06304F98C89CD4DA8B342DB25A989CB50
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: &$(
                                                                                                                                                                                                            • API String ID: 0-131901980
                                                                                                                                                                                                            • Opcode ID: 2e23a37105f6053c2f5a675a854143e21ceca02f74a565e92b380f6a95237618
                                                                                                                                                                                                            • Instruction ID: 095bc61f5804c9d3f82e03c2cda7310abd85ac7f4cb1c112c5b3fbdff46308c6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2e23a37105f6053c2f5a675a854143e21ceca02f74a565e92b380f6a95237618
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4D71A8315186224BD319EB34D8415EB73E3EFE5360F50D63DE496C7688EB3A840ACB55
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 1$H
                                                                                                                                                                                                            • API String ID: 0-1393000113
                                                                                                                                                                                                            • Opcode ID: ea4ce6ab553a50f4f2774901b023371508ea7dbfcac46c77071015354b0b93af
                                                                                                                                                                                                            • Instruction ID: b2a313385f53b903f0ad10f8ab8951de3d5360ba50abf385a757a4befa23e8b9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ea4ce6ab553a50f4f2774901b023371508ea7dbfcac46c77071015354b0b93af
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5C71997121C7428BC324EF28D8845AB77E2EFD0314F648A7DD48AC7699D7359416CB42
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: K$g4Re
                                                                                                                                                                                                            • API String ID: 0-3504011839
                                                                                                                                                                                                            • Opcode ID: 090a30bf039be6567b9e381dfedb80af97e27021a81d717bd3503456d9dfafef
                                                                                                                                                                                                            • Instruction ID: f421bb385c2c1ed9d3be1b546ae3bc28187ef771d7763c5860c0be8cab47b322
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 090a30bf039be6567b9e381dfedb80af97e27021a81d717bd3503456d9dfafef
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E951CB352087124BC71CEA28E8910E6B3D2EBC2320F518A7E90A3C76D6EB7D554BDB41
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: U$g4Re
                                                                                                                                                                                                            • API String ID: 0-3909523924
                                                                                                                                                                                                            • Opcode ID: 2b435d89c15170d25bfdcedbc131fe372cb1c0ea1a2969ca9da94a5ae0207e26
                                                                                                                                                                                                            • Instruction ID: 913f7777facba5ccb2f2b5cac438c2e0385487f7a41d64bb52d08d77b76534ee
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2b435d89c15170d25bfdcedbc131fe372cb1c0ea1a2969ca9da94a5ae0207e26
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9751C931618A158BD719EE28DC806FB73E1FBD5311F604ABED096C71D1EA28A41BDF81
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: qw${u
                                                                                                                                                                                                            • API String ID: 0-846694736
                                                                                                                                                                                                            • Opcode ID: 4d58df0359b109fc5a5c3778d9f3ec6b8f855542f42acbaf412d5868a6ff542c
                                                                                                                                                                                                            • Instruction ID: ab0b40c6d1f0d59b193c3cdfa696fcdec5d4b0c57a6e8ad7151f38a4fb8ef4d3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4d58df0359b109fc5a5c3778d9f3ec6b8f855542f42acbaf412d5868a6ff542c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1D5153B800C3429EC320AF24C890A2ABBF5FF95348F545D0DF5D69B2A2E7388905CB56
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: A$t!y'
                                                                                                                                                                                                            • API String ID: 0-3349323110
                                                                                                                                                                                                            • Opcode ID: 126db032e96601deeb6e6541ccde4575fa353924e1e0487916889c192d0b953a
                                                                                                                                                                                                            • Instruction ID: c40323da650eabfa64c4c12b673bd7bbd698fa3a6ef519687c3f83c9bf97b1fb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 126db032e96601deeb6e6541ccde4575fa353924e1e0487916889c192d0b953a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2051473250C3419BD709DF39D8645AABBE1EBC5321F64CA2DE19AC76C5EB368416CB01
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: )$b
                                                                                                                                                                                                            • API String ID: 0-2592687535
                                                                                                                                                                                                            • Opcode ID: 1553e67294edda9d3a15e98e2f4348f8704d5d01cc11a89515e6eb113db6f1a9
                                                                                                                                                                                                            • Instruction ID: 0737a5aee6e70b20bbbcb062548638b6071742dd7e0ca45432e2e3442d58eadf
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1553e67294edda9d3a15e98e2f4348f8704d5d01cc11a89515e6eb113db6f1a9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19517972808B664BC315EB3C99814E7B7E5FBC6324F60867EE596831E6EB74100AC741
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: ,qz$c
                                                                                                                                                                                                            • API String ID: 0-378958135
                                                                                                                                                                                                            • Opcode ID: 33e7e6aad9922457fed33dd59359ac74ca01e219f079d26d9a8fc128d7a03ad2
                                                                                                                                                                                                            • Instruction ID: 506c8c7d03974bf7b756534090cc42d2a3dcc98f81e970eddf9c94182b2702d1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 33e7e6aad9922457fed33dd59359ac74ca01e219f079d26d9a8fc128d7a03ad2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BD5158312087128BD718DF7DE8815AA77D2EBC5320F24CB3DE196875D5E73A9406D641
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: $$G
                                                                                                                                                                                                            • API String ID: 0-3646227131
                                                                                                                                                                                                            • Opcode ID: bba9bd3f3f530d1b72eb2af4ac602c903e940977d7d9f6f739ff54c40db2866a
                                                                                                                                                                                                            • Instruction ID: a31a6a7efddc3d27e3683fb14d48f58889cdf40cbb26a60e49fc1109129dfda9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bba9bd3f3f530d1b72eb2af4ac602c903e940977d7d9f6f739ff54c40db2866a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D75187722143068BD728EF29D9515FBB3E2FBC5324FA0C62C94978B4D4DB35644AC782
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: ['e!$hk
                                                                                                                                                                                                            • API String ID: 0-2806763672
                                                                                                                                                                                                            • Opcode ID: c00498365a6d43a5207156985b6aad5656464975f35f99816a02cfcd7c82610c
                                                                                                                                                                                                            • Instruction ID: 583bec7f41d184d0b2409a5f9fc942da500436cc641e90eb28cbdaf80df73203
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c00498365a6d43a5207156985b6aad5656464975f35f99816a02cfcd7c82610c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C85111B440C384AFD300EF14D984A1EBBF8AB96748F54890CF1D5AB292D3759908CFA7
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: %*+($uxVd
                                                                                                                                                                                                            • API String ID: 0-4108384496
                                                                                                                                                                                                            • Opcode ID: 7d818e1a00f62e673dc248623d27e619434903ce6de3b31a8d110ca371cb8b41
                                                                                                                                                                                                            • Instruction ID: 1da6559dc57420fca92067194485544f5bb49369e4901334a1a39793715baf1a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7d818e1a00f62e673dc248623d27e619434903ce6de3b31a8d110ca371cb8b41
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7741C17550C224EBDB25EF14FC41A6BBBAAFFA5300F14481CE9858325AD732DCA0DB52
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: -$K
                                                                                                                                                                                                            • API String ID: 0-3744625951
                                                                                                                                                                                                            • Opcode ID: e71bc7a781d542304cc3345ac98ea8c70bb4275ec3adfa57101dbb55a3611c0d
                                                                                                                                                                                                            • Instruction ID: e605292bfe6266bcfa3cb1ce115f871a53069eb66bfb8d93e7e9e9e455563900
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e71bc7a781d542304cc3345ac98ea8c70bb4275ec3adfa57101dbb55a3611c0d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A941FD362087034BD718FB28D4525FA73E2EBC5320F50866D909387AC2DB79995BCB81
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: -$K
                                                                                                                                                                                                            • API String ID: 0-3744625951
                                                                                                                                                                                                            • Opcode ID: 90a17fc9a0d8a5467a7891f007c191e1f598d5eb7dac5fd1e9363b49b383ba99
                                                                                                                                                                                                            • Instruction ID: f77774092f35a5e35f0580c57d731a8b709521cbae4d8df5f23393e1317c26b1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 90a17fc9a0d8a5467a7891f007c191e1f598d5eb7dac5fd1e9363b49b383ba99
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7941D9362083034BD718EB28D4425FA73E2EBC5320F518A7D909787AC6DB79995BCB81
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: D$a
                                                                                                                                                                                                            • API String ID: 0-1133464678
                                                                                                                                                                                                            • Opcode ID: c0335bc17d0fd4311bc9bc5567c4433faab983c4f5963282615b79631dd2cd09
                                                                                                                                                                                                            • Instruction ID: 3d977fdf61ec9259dd9e482296e92a6b8367d20e20b2e7c9b3696c55d4cd9caa
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c0335bc17d0fd4311bc9bc5567c4433faab983c4f5963282615b79631dd2cd09
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 684125711083568BC728EB38D5508A7BBE2EFD5320F248BBDC1AA874D5EB74554ACB06
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 5%$O
                                                                                                                                                                                                            • API String ID: 0-3485265443
                                                                                                                                                                                                            • Opcode ID: d55cb641200a123d4d6e10714c79d8a13722a6144ddb26d7ed742a001a3a4fe7
                                                                                                                                                                                                            • Instruction ID: 4dee00daa176e56b60da89dd3d6e2dd03850d065825fd69f58e8f825d2708342
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d55cb641200a123d4d6e10714c79d8a13722a6144ddb26d7ed742a001a3a4fe7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DA41683110870A8FCB11EF28E44059AB7E1FFE9324F118BADE5E597265E7349925CF82
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                                                            • String ID: =:;8$@
                                                                                                                                                                                                            • API String ID: 2994545307-1758559817
                                                                                                                                                                                                            • Opcode ID: 881d5ef8011d2d099812b9dbe953e1eb437a17ee6c178310bb2fb9b198d017fa
                                                                                                                                                                                                            • Instruction ID: 2f255ea584e8d24ae1666126e4c2247a423c47b339e17f60a7fe63f96adc654f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 881d5ef8011d2d099812b9dbe953e1eb437a17ee6c178310bb2fb9b198d017fa
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 59319A719083148BC324DF14E881A2BFBF9EFC9304F14992CE98897295D37599088B96
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 8:$<>
                                                                                                                                                                                                            • API String ID: 0-2607517028
                                                                                                                                                                                                            • Opcode ID: 3da914df8ead0393b77d730dbd202dd7d2bc9a86835f7365976f1bcb74c3584b
                                                                                                                                                                                                            • Instruction ID: d7d35bba5b94a112d5e89501b80e22b54de49456874c72395776180f6a293d3b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3da914df8ead0393b77d730dbd202dd7d2bc9a86835f7365976f1bcb74c3584b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9821597940D3818AC7309F20D5007ABBBF1BF82745FA45A5DE4C89B290EB34C941DB97
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: {q
                                                                                                                                                                                                            • API String ID: 0-2853237608
                                                                                                                                                                                                            • Opcode ID: 8eb189261b24c210c2e9a9bd4ee1d24037db500d01a682a5169e2ab78b63360c
                                                                                                                                                                                                            • Instruction ID: 380eb4a7694ec5187080d78d098046445d0d833d1d37ac6a0d36a189e68ebcab
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8eb189261b24c210c2e9a9bd4ee1d24037db500d01a682a5169e2ab78b63360c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: FB62A7B19083849BD715CB68D890A2FBBE5FF8A344F08492CF689C3252E774D945CB96
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: %1.17g
                                                                                                                                                                                                            • API String ID: 0-1551345525
                                                                                                                                                                                                            • Opcode ID: dbaa4a816996d6d446162aa3374fef4b6fc006dd26bc476320afecab5e37de21
                                                                                                                                                                                                            • Instruction ID: a7a9066dd1b0ce8dfd7c634bf23c3f15f5c0b482198f499e00c7282ffbc4a916
                                                                                                                                                                                                            • Opcode Fuzzy Hash: dbaa4a816996d6d446162aa3374fef4b6fc006dd26bc476320afecab5e37de21
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC12E4B5A08BC2CBD7258E1AD480326BB92FFA231CF19856DD899CB352E771DC45C781
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: %*+(%*+(
                                                                                                                                                                                                            • API String ID: 0-3260058896
                                                                                                                                                                                                            • Opcode ID: b173b13e7f43ec5c93446d8f5145997a6bf096b45e5d09f63937ec715e190334
                                                                                                                                                                                                            • Instruction ID: d35dc35427f9007e7bdb5633ec41c2282d43d50e5cc6eb6a86018fbb8a596f61
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b173b13e7f43ec5c93446d8f5145997a6bf096b45e5d09f63937ec715e190334
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 33F153B4518344DFE3209F14D881B6BBBFAFB86704F54882CF689872A2D731D954DB52
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: "
                                                                                                                                                                                                            • API String ID: 0-123907689
                                                                                                                                                                                                            • Opcode ID: 9b23901def143e5434acf77a64974edaa58281f4e5229a5b57c05ecd2e6691bf
                                                                                                                                                                                                            • Instruction ID: 443b2efdd40c76ebad73960d1e900a71dd0c39ebd4b20487e37b2422b46e23a3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9b23901def143e5434acf77a64974edaa58281f4e5229a5b57c05ecd2e6691bf
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A8D1F7B1B043085BD7258E24C8557ABB7DAAFC5350F08892DF89AC7382D6B6DDC4C792
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 01
                                                                                                                                                                                                            • API String ID: 0-3477152822
                                                                                                                                                                                                            • Opcode ID: 542bda601ed16d8e25b999b96afca3c75cdd81b1a25fd1ed5cf89767e06b46cc
                                                                                                                                                                                                            • Instruction ID: 6714feeb0d94c0d5cad33ad07e6ac7b9b47ac99b2987c9f8f7dc2d11963ca5c5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 542bda601ed16d8e25b999b96afca3c75cdd81b1a25fd1ed5cf89767e06b46cc
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 31D1B8759183528FC724DF28D880A6BB3F6FF85B40F14891CE4C59B2A0E731E915DB92
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: %
                                                                                                                                                                                                            • API String ID: 0-2567322570
                                                                                                                                                                                                            • Opcode ID: 1e3864e7c3d049cdb39c11bc2f13a1961ddaeafada3acab09a345182a09c513f
                                                                                                                                                                                                            • Instruction ID: 321e0cc2caf545995c751aeb25c6897c8c37316ea8c4b0698bab19ab98f861f9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1e3864e7c3d049cdb39c11bc2f13a1961ddaeafada3acab09a345182a09c513f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F3D1B931418B2A4BC71CEF68D8424BAB3E1FBC5315F208A7ED48BC7585DB399906CB85
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: c5V3
                                                                                                                                                                                                            • API String ID: 0-2034645838
                                                                                                                                                                                                            • Opcode ID: f67587ea4758c5448e7bac0d5c58f97f0e1a0fe569266ea47b950bd989803aad
                                                                                                                                                                                                            • Instruction ID: 8da5269df6317b464726edfc623aab27d1fad28c63a0e97f8b833c19ceb43bbc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f67587ea4758c5448e7bac0d5c58f97f0e1a0fe569266ea47b950bd989803aad
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BEC198B451C3819FD3209F289890A2ABBF9EF8A744F140D2CF5D09B2A2D335D945CF92
                                                                                                                                                                                                            APIs
                                                                                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000800), ref: 0092542C
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: LibraryLoad
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID: 1029625771-0
                                                                                                                                                                                                            • Opcode ID: 213ddea2f91e88bb93a2e841e0f67554658636e54eaf59ae3da869775d28a21f
                                                                                                                                                                                                            • Instruction ID: 0d9641edde4e3571a341fae06aac5a61b2ba159c50ff8c500c539c232836d43b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 213ddea2f91e88bb93a2e841e0f67554658636e54eaf59ae3da869775d28a21f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E1213874914296DFCB05CFA8E5906BDFBB4EF1A301F588458D441B7392C330AA01CFA5
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: g4Re
                                                                                                                                                                                                            • API String ID: 0-293795819
                                                                                                                                                                                                            • Opcode ID: 9aa4974a5922aeb48f226408c210380f4fa6196630812c9e5379fe28d0d3184c
                                                                                                                                                                                                            • Instruction ID: e4047f317156343bccda0badc5d863163d4018b69f9570931bfdf25014d57c2d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9aa4974a5922aeb48f226408c210380f4fa6196630812c9e5379fe28d0d3184c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 43B198312083128FC719EB28D8455BBB7E2EBC5321F64CA3DD4C6875D6EB35A11ACB81
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 0
                                                                                                                                                                                                            • API String ID: 0-4108050209
                                                                                                                                                                                                            • Opcode ID: 6cb3f5677be0b3732cd756c366b1cddcee94bca8b084200c9d09df1aa93b4e8a
                                                                                                                                                                                                            • Instruction ID: ccd71d4873f21d80432a3806bab7a08a0a0ca889a890aa968efb9a5bdf553310
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6cb3f5677be0b3732cd756c366b1cddcee94bca8b084200c9d09df1aa93b4e8a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BAB189326087158BC72CEF68E4510EAB3E6EBC8321F65893ED487C7584EA35651A8B41
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: !
                                                                                                                                                                                                            • API String ID: 0-2657877971
                                                                                                                                                                                                            • Opcode ID: f96eec1ef9b11888b5a34bcac17c0d475bf2b58eb18c46077c53dce2aa00f8c3
                                                                                                                                                                                                            • Instruction ID: 6c8031388f37d8a27c5ebe8d7bdf90685363e12b8b3e8d2043d31f5f5566f5a6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f96eec1ef9b11888b5a34bcac17c0d475bf2b58eb18c46077c53dce2aa00f8c3
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2E81B93251862D4BD72CEE2DAC425F6B3E5EBC5310F61932ED9C3C71A2E6342107CA85
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: ;:9
                                                                                                                                                                                                            • API String ID: 0-2043501942
                                                                                                                                                                                                            • Opcode ID: d6123cdd1493cf804f2918f04febef639b6399b34981bcdaf362152ca7ad8949
                                                                                                                                                                                                            • Instruction ID: fb535ace897c5f08b1244deaf3d63ccf1ca3c069098913af4a440e1663c817d6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d6123cdd1493cf804f2918f04febef639b6399b34981bcdaf362152ca7ad8949
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6991C03661D211CFC704DFA8E89062AB3E5FFA9311F1A886DD5C587261D735E8A0EF81
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: ,
                                                                                                                                                                                                            • API String ID: 0-3772416878
                                                                                                                                                                                                            • Opcode ID: 65f8cc50c799b904217e010f0220bc04276427b601594f4dabc0abeb30ff465c
                                                                                                                                                                                                            • Instruction ID: 2dd01b44043b6e82a9f282e25ee4a6dbbbb9142883ee2092f15a597897e0eabc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 65f8cc50c799b904217e010f0220bc04276427b601594f4dabc0abeb30ff465c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B1B138712083859FC325CF19C88061BBBE0AFAA704F544A6DF5D997382D631E918CBA7
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: O
                                                                                                                                                                                                            • API String ID: 0-878818188
                                                                                                                                                                                                            • Opcode ID: 5cdc9a8089801a3475a0e9e8e99db65c229f14ecec6ab07e0531fc0f9cdffeec
                                                                                                                                                                                                            • Instruction ID: 64fed1e944b0052fcbfe8d6eddc5da1c93700967ec5042ef74a46a858fd322ba
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5cdc9a8089801a3475a0e9e8e99db65c229f14ecec6ab07e0531fc0f9cdffeec
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9491B8361187198BC715EF2CE8515FBB3E2EBC5310F21CA3ED596C7296EA359406C742
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: u
                                                                                                                                                                                                            • API String ID: 0-4067256894
                                                                                                                                                                                                            • Opcode ID: 4546da41cdc33ba8f4f9838122fd60e60cf191f94a29619b11c874fdb845186d
                                                                                                                                                                                                            • Instruction ID: a222b319304602f6d802ef869aacfcd831903357dde6c7f9a1f65b1288cb768a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4546da41cdc33ba8f4f9838122fd60e60cf191f94a29619b11c874fdb845186d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C0812B32B5E6C54BD328993C8C523AABA934FD2334F2DC76EE4F1873E1D56988429351
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 1I
                                                                                                                                                                                                            • API String ID: 0-2290412665
                                                                                                                                                                                                            • Opcode ID: 3cbc6fce2e1a6bfaadebae2e14b366313a7310648153544468b33661a84ca37f
                                                                                                                                                                                                            • Instruction ID: 5fb6a51804a3153bcb0ec41887a23caaaca4047c40c7b5deb2844e1e418d4899
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3cbc6fce2e1a6bfaadebae2e14b366313a7310648153544468b33661a84ca37f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 81813675704B118BC328DF38D8915ABF7E2AFD5320F688A7DD49687785E7349806CB82
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: Q-_
                                                                                                                                                                                                            • API String ID: 0-2648658811
                                                                                                                                                                                                            • Opcode ID: 227fefea603484debc5658d5d8b5704617ee3c50fd6d1d6cf883d0fbf0ab8886
                                                                                                                                                                                                            • Instruction ID: 8a4cd04ff8f63a063d0f2dff972ee19043c6a30e71f15fae5daafebb373a9c75
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 227fefea603484debc5658d5d8b5704617ee3c50fd6d1d6cf883d0fbf0ab8886
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 367146B44083819BD710DF14D881A2BBBF4BF95748F54890CF8D89B291E734D909CB97
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            • 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081, xrefs: 009183AF
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 000102030405060708090A0B0C0D0E0F101112131415161718191A1B1C1D1E1F202122232425262728292A2B2C2D2E2F303132333435363738393A3B3C3D3E3F404142434445464748494A4B4C4D4E4F505152535455565758595A5B5C5D5E5F606162636465666768696A6B6C6D6E6F707172737475767778797A7B7C7D7E7F8081
                                                                                                                                                                                                            • API String ID: 0-2471034898
                                                                                                                                                                                                            • Opcode ID: a4c6c4e9d27b6c29730e69caedf4ea1d61b006f978c7d24d6aa2170cb90f7073
                                                                                                                                                                                                            • Instruction ID: 16d78bca8583cf78fa8d7a4c00f9e84cc8e34b48be681900225cf6aa491a78a3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a4c6c4e9d27b6c29730e69caedf4ea1d61b006f978c7d24d6aa2170cb90f7073
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6D617D33B199A547C725893C4C512EA6A435B97370B3E8B76ECB1DB3E0C9688C47B391
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: $
                                                                                                                                                                                                            • API String ID: 0-3993045852
                                                                                                                                                                                                            • Opcode ID: 7fc8f46b94edca1edae6f313fa6b79449ee40a649f695d3b57bb222f0c8f1e9b
                                                                                                                                                                                                            • Instruction ID: bcbd7e3c909c7e0254f29b07dec42d32759078eb5a47327f000a870cb01a3302
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7fc8f46b94edca1edae6f313fa6b79449ee40a649f695d3b57bb222f0c8f1e9b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C16175364147568BE718EB39D8922FB73D2FBC5320F90C62DE59B8B195E738A40B8741
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: :
                                                                                                                                                                                                            • API String ID: 0-336475711
                                                                                                                                                                                                            • Opcode ID: 6d78317dd7e024073c4c5e02d83ae82b6bf83800227d1a0c6715b1127d49006d
                                                                                                                                                                                                            • Instruction ID: 037310b575eab8e755f6e996a9104540d934a33d1c9bda0c24bc2f3382add295
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6d78317dd7e024073c4c5e02d83ae82b6bf83800227d1a0c6715b1127d49006d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: AA71767260C7118BD719EF2DE4515AAB3E2FBC4311F54CA3EE486872D9DB34640ACB41
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: %^*K
                                                                                                                                                                                                            • API String ID: 0-1592776602
                                                                                                                                                                                                            • Opcode ID: 554a97b26b3025ddbdc31fdf9a5057d819f214b27fe071a607fd9df6fbef8f0e
                                                                                                                                                                                                            • Instruction ID: ad062cbdbbadbefdbd96444babad1200cd9af33efb2e0faad694c8fb4ddaa705
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 554a97b26b3025ddbdc31fdf9a5057d819f214b27fe071a607fd9df6fbef8f0e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5651A93261462B8FC718CE28DC815E673D7FB99320B51873E8997CB2C9DB3599078780
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: %
                                                                                                                                                                                                            • API String ID: 0-2567322570
                                                                                                                                                                                                            • Opcode ID: 9e92cc68c9ea2f4845edd2e9e328aa15fd4e5a7ddfbcda2834f53ba08b7d4e56
                                                                                                                                                                                                            • Instruction ID: 1d9836b39a5f549be1fce77aeacb6f6f30ae2e71f6b2ffa7f129d2f145b0a758
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9e92cc68c9ea2f4845edd2e9e328aa15fd4e5a7ddfbcda2834f53ba08b7d4e56
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A1517C36418B278BC324EB29E4C20AAB3D2FBD5320F95CB6DC4E657585E33459169F81
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: %*+(
                                                                                                                                                                                                            • API String ID: 0-3233224373
                                                                                                                                                                                                            • Opcode ID: 676cc776fa96f05e948aaa90796aea9a757f7a6a377b34054df756fdd4e7c102
                                                                                                                                                                                                            • Instruction ID: b4bd25cbc5656d32d29ba1670a6f77c96cb12e29858d8bbea10e4f218e5f9b8a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 676cc776fa96f05e948aaa90796aea9a757f7a6a377b34054df756fdd4e7c102
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3351B170A08350AFD710EF18E8C5F2AB7E9EB49744F55C82CE2888B356D335DD508B56
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID: InitializeThunk
                                                                                                                                                                                                            • String ID: %*+(
                                                                                                                                                                                                            • API String ID: 2994545307-3233224373
                                                                                                                                                                                                            • Opcode ID: b449b979e6c33fd0d8f19aa44951f4cc728037ae5dbf6beaf0290e8fbc1e3c19
                                                                                                                                                                                                            • Instruction ID: 830083d35fe3fea5e494210d3f341ed0cdcda37c678f91e4de0c9e3b21d6d6f6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b449b979e6c33fd0d8f19aa44951f4cc728037ae5dbf6beaf0290e8fbc1e3c19
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CB51E17470D309ABD715AF1898A0A7EF7EAEB99341F58892CF4C583261D331E860CB52
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: =:;8
                                                                                                                                                                                                            • API String ID: 0-508151936
                                                                                                                                                                                                            • Opcode ID: f3104358f78c189a0bf55d4bc82f08c6e23044b6755e40197f0866576fba36a2
                                                                                                                                                                                                            • Instruction ID: f715156dc59bac5facc4f49e1f03fb1dbad11ce4ecb093b21772e1db03021f58
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f3104358f78c189a0bf55d4bc82f08c6e23044b6755e40197f0866576fba36a2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4651E87160C2209BC7149A58EC90B2FF7EAFB85714F288E2CE9D5A7395D731AC10CB52
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: -
                                                                                                                                                                                                            • API String ID: 0-2547889144
                                                                                                                                                                                                            • Opcode ID: 89e7863b23d6b70e8819fd0c06e1dc5f05dcaa1b059dd2bf842cf06580ea3cb5
                                                                                                                                                                                                            • Instruction ID: 1a776906dd674bee2e12861165261105e35269a3153ee417397f46187d7133ea
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 89e7863b23d6b70e8819fd0c06e1dc5f05dcaa1b059dd2bf842cf06580ea3cb5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5651A97110C3428BE31CEA39E8008ABB7E1EFD2320F648ABDE1A6C75C5EB75514AD741
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: l
                                                                                                                                                                                                            • API String ID: 0-2517025534
                                                                                                                                                                                                            • Opcode ID: 62586314565ff205bfccec00b191f3ce2f7f341c1d2a0437e42cbc71e46c6d29
                                                                                                                                                                                                            • Instruction ID: 31009ad7837deb2358dca98326ed05291e42aa0f03f883dfd20a11d1677ed664
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 62586314565ff205bfccec00b191f3ce2f7f341c1d2a0437e42cbc71e46c6d29
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 56518A3260C7528BC719EF28D4904EBB7E3EBD4310F54CA3EE19A8B694DB399419CB41
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: !
                                                                                                                                                                                                            • API String ID: 0-2657877971
                                                                                                                                                                                                            • Opcode ID: b7fe9065848e4e263504e84c903e06f1f200c19ad83333416da9d98c495537f8
                                                                                                                                                                                                            • Instruction ID: 85da9deb8ee122299d9183f1df8c9d39fb417525a42502ed601f9e6e90a88fcd
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b7fe9065848e4e263504e84c903e06f1f200c19ad83333416da9d98c495537f8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: AC41AD3281CA258BC31CDE7D99814E2B3E5FBD6320B25876DD9D7C30E2C6655407CAC1
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: *
                                                                                                                                                                                                            • API String ID: 0-163128923
                                                                                                                                                                                                            • Opcode ID: e0727a797f0232ff0ae23b6d29af0254eab8e27496bec1344759d3d1e8ed30c0
                                                                                                                                                                                                            • Instruction ID: 3ad93a47235e99b8921c93dfb07e7f16a462c5a1df28970239fbd833034e5d71
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e0727a797f0232ff0ae23b6d29af0254eab8e27496bec1344759d3d1e8ed30c0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: AF51393200CB194BC319AF69A4565AAB7E5FBC1320F618B7ED5DB831A1EB305016CB86
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: z
                                                                                                                                                                                                            • API String ID: 0-1657960367
                                                                                                                                                                                                            • Opcode ID: 972cb775f8cab50665abec5c26e3e4c2ad5b311b92ba73b7c1b9c83e63769f23
                                                                                                                                                                                                            • Instruction ID: 78c94f0e3ae6155d6a1f6cdd9c6a718874a2873e137a012020926e669a32822d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 972cb775f8cab50665abec5c26e3e4c2ad5b311b92ba73b7c1b9c83e63769f23
                                                                                                                                                                                                            • Instruction Fuzzy Hash: FE51333112CB5A5BC328FF55E8820A6B3E2EBD1314F548F2DC4D787456D63195138B87
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: B
                                                                                                                                                                                                            • API String ID: 0-1255198513
                                                                                                                                                                                                            • Opcode ID: ec0861d2951f3c48971c740831f28f9f8b3bf64ae30c6e3296bb15dc3305e228
                                                                                                                                                                                                            • Instruction ID: 983d4ac41a55e8a4d3b0fb8016b43dff5f36ad6f22885bb03caf284017316309
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ec0861d2951f3c48971c740831f28f9f8b3bf64ae30c6e3296bb15dc3305e228
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 185145326083178FC718DF68D4514BAB3E1EBC6320F64872DE5A28B6C9DB34A506DB85
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: (
                                                                                                                                                                                                            • API String ID: 0-3887548279
                                                                                                                                                                                                            • Opcode ID: b221b5d553ac6fda1c3d3468899b149396fac4ccc9053b5a745af8c007a0781a
                                                                                                                                                                                                            • Instruction ID: 677d7c802427e1791b3775aaf76aced6dcb1ccb613818f4dc0cfdc7563831695
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b221b5d553ac6fda1c3d3468899b149396fac4ccc9053b5a745af8c007a0781a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E5186356086438FCB18DF2CD4801BBB7E6EFD5315F608B6DA19AD31E4DB35A40A8B80
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: %*+(
                                                                                                                                                                                                            • API String ID: 0-3233224373
                                                                                                                                                                                                            • Opcode ID: 023f3354248c6f4fd559052f369196d12be58fceedd7b24862eabaa8f4a726f7
                                                                                                                                                                                                            • Instruction ID: 32b043646b1c078e9413b2d6908d7f46c08ae03742eacb19bf9136e6188bb00a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 023f3354248c6f4fd559052f369196d12be58fceedd7b24862eabaa8f4a726f7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3041A27460C2209BDB24DF19F980A3AB7EAEB89704F54C82CE8C697255D339DE10DB12
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: K
                                                                                                                                                                                                            • API String ID: 0-856455061
                                                                                                                                                                                                            • Opcode ID: c894a3df58ed5e7fd6fd624e10158617981e02d4c35fa1f6952a32f4dcd8178d
                                                                                                                                                                                                            • Instruction ID: bdb0b0e90b6f87423735031dd22f7c508e8e8be0128b8167bcde2589d08c6bdc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c894a3df58ed5e7fd6fd624e10158617981e02d4c35fa1f6952a32f4dcd8178d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 195177362083138BD718EE28E4414EAB3E2FFD1320F21877E9093879D5DB79655ACB41
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: %
                                                                                                                                                                                                            • API String ID: 0-2567322570
                                                                                                                                                                                                            • Opcode ID: 316164e57ba2274cdde9470f88a116b576f6a809fc0d786802708eb111db49bf
                                                                                                                                                                                                            • Instruction ID: b0bbdaef7d26b7d841740c960cc1fd4efbbc95380644e2aff8de031c075d1d17
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 316164e57ba2274cdde9470f88a116b576f6a809fc0d786802708eb111db49bf
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4B517732418B568BD318EF5DA4021ABB3E5FBC5321F60CA7ED8DA875DAE73054178B81
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: G
                                                                                                                                                                                                            • API String ID: 0-985283518
                                                                                                                                                                                                            • Opcode ID: 9bd08e2f027081d084690cb9e4112ff25be63c4bca0c75354913b8bba7d87a3e
                                                                                                                                                                                                            • Instruction ID: 397da299f91af3828e301c519fc985b359349e1a9d4bdb86d620d18e75f92485
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 9bd08e2f027081d084690cb9e4112ff25be63c4bca0c75354913b8bba7d87a3e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1751A8315187558BC714EFB9E8515EB73E2FFC1320F24CA2CA4A5872D8E735990ACB42
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: {N?+
                                                                                                                                                                                                            • API String ID: 0-320637751
                                                                                                                                                                                                            • Opcode ID: 568009a16d5540fa012904942261276f5357fbb3289027eea8a389b5b1d72f6e
                                                                                                                                                                                                            • Instruction ID: 334b9bc96f1c39d61e68f4e2c9ff9aca37048f28233ef17990f8dba8d35321cf
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 568009a16d5540fa012904942261276f5357fbb3289027eea8a389b5b1d72f6e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 625189356086424FDB19EF28D8512AAFBF1FFC5310F64CB6EE4858B256E375940ADB80
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: !
                                                                                                                                                                                                            • API String ID: 0-2657877971
                                                                                                                                                                                                            • Opcode ID: 69e0f012da79cc433a87ce30c51663dbb2e397689a1b1c67e87278e571c4eaec
                                                                                                                                                                                                            • Instruction ID: c4fef2a9670421a8042c8cf310f0d3112feaf3f28bf5508eacfc3cc0cfa55b4c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 69e0f012da79cc433a87ce30c51663dbb2e397689a1b1c67e87278e571c4eaec
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5541DB325087428BC715DF68E98159BF7E2FFE1320F2189ADD8C68B192D770A427C782
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: C
                                                                                                                                                                                                            • API String ID: 0-1037565863
                                                                                                                                                                                                            • Opcode ID: 0d71568321a344211077e4706eb667dd27f7d32fb7b50f07d14a380027049f68
                                                                                                                                                                                                            • Instruction ID: 86851782427c45d6ee70564188183378c1dde2eaf87fc06159c37c05c316e460
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0d71568321a344211077e4706eb667dd27f7d32fb7b50f07d14a380027049f68
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C44198311086578BD319EB29D8504EBB3E2EBD1359F94CA3DE4968B099E379A40AD380
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: =:;8
                                                                                                                                                                                                            • API String ID: 0-508151936
                                                                                                                                                                                                            • Opcode ID: e5fcb949739b68aff0f2793d8e40f4ee783b1d38bb24ed273c880306a1371c1b
                                                                                                                                                                                                            • Instruction ID: ed73c25436f23a6c018a35dd0e585e0daa9ceccb7353f0485fc6d9c558a9c682
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e5fcb949739b68aff0f2793d8e40f4ee783b1d38bb24ed273c880306a1371c1b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A7418C74608320AFD714DF15E990B2BB7EAEB86710F64881CF8CA9B295D331E810DB56
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: d
                                                                                                                                                                                                            • API String ID: 0-2564639436
                                                                                                                                                                                                            • Opcode ID: ada815c8b1c089548770cd5e0e96641daa428dd5107ee0f9b9d1110502e2d928
                                                                                                                                                                                                            • Instruction ID: 51f12d34bc1f279b64ddaf8dfc26e3844d3ddfc03960b92f33e78f748c3354e9
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ada815c8b1c089548770cd5e0e96641daa428dd5107ee0f9b9d1110502e2d928
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8041A531408A128BC71EEB28C8501FB33D2EBE4311F11C62DA9CA8B6C6DB399912C784
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: ~
                                                                                                                                                                                                            • API String ID: 0-1707062198
                                                                                                                                                                                                            • Opcode ID: 280f729962f017625cac465091f0fc3a5185c9d01c52e8b001383fecd36df59c
                                                                                                                                                                                                            • Instruction ID: dedbfe02e29a5dc7ea710bfb5e2b8938eb9cc72826b478d5ac685581287ce8e8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 280f729962f017625cac465091f0fc3a5185c9d01c52e8b001383fecd36df59c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 27419E355082328BD729EB6DC8540BBB3E2EBD1311F28953DE4C6C725AD739991787C2
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 6
                                                                                                                                                                                                            • API String ID: 0-498629140
                                                                                                                                                                                                            • Opcode ID: 879456cb884e17b9d0d2a9f20f121baf6748273dc9590b26decdf4b03f5af4ba
                                                                                                                                                                                                            • Instruction ID: f8c362ed72a63086b43601e9b7d21fa134af620e91e2a8f609120cacbceafc16
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 879456cb884e17b9d0d2a9f20f121baf6748273dc9590b26decdf4b03f5af4ba
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 214156321087618BC708FF18E5615ABB3E2FBE8310F60896ED88BC7694DB309916CB45
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: d
                                                                                                                                                                                                            • API String ID: 0-2564639436
                                                                                                                                                                                                            • Opcode ID: 879358a9c745ed2157969c8033fdfd0fcbc93b02c825380c00cb85013e33b434
                                                                                                                                                                                                            • Instruction ID: 7815c2750699bea2d6a36c3d7d89dd59b3de8425b3a7eed3e351e55a7ee28633
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 879358a9c745ed2157969c8033fdfd0fcbc93b02c825380c00cb85013e33b434
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5731BD320147528BCB1DEA3488912FB33D2EBD1325F95D62C999B875C5EF3B950ACA40
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: :
                                                                                                                                                                                                            • API String ID: 0-336475711
                                                                                                                                                                                                            • Opcode ID: 860499a8d3bff986a52d6b5d185b5a4bcce3696313bc5235b6350b9294c5e4ec
                                                                                                                                                                                                            • Instruction ID: 2cfd7f6f826459b765434f95e8183d6237a43eb888ad4a885f2b2b3f93564079
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 860499a8d3bff986a52d6b5d185b5a4bcce3696313bc5235b6350b9294c5e4ec
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 794124725087564FD318EA3DE8541ABBBE2ABC8310F60CA3DD0DACB1E4DB7454168741
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: B
                                                                                                                                                                                                            • API String ID: 0-1255198513
                                                                                                                                                                                                            • Opcode ID: 99c781c1e574bac479a237b495c2e2aa29ca1c00ff96f56a28820d3b8ed7d01c
                                                                                                                                                                                                            • Instruction ID: 0b0ad1bfa909044ad85fccd011335df0edd7e31adba8e14bb3c4be59ccb0e619
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 99c781c1e574bac479a237b495c2e2aa29ca1c00ff96f56a28820d3b8ed7d01c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 874142316083078FCB1CDF28D8518FAB3E0EB86320F64872DA566CB6C5DB70A506DB84
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: $H
                                                                                                                                                                                                            • API String ID: 0-3358997243
                                                                                                                                                                                                            • Opcode ID: 4031e49c277356db13c0c2b37d2b06faba0656a6e3cf83324ef815d1730bd030
                                                                                                                                                                                                            • Instruction ID: ac2f978ffae4bc82356f2e53e177f41228e7ba14013967371c7ad32942df1e08
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4031e49c277356db13c0c2b37d2b06faba0656a6e3cf83324ef815d1730bd030
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 34417831A187478FCB1CEF28E8504BAB3D2FBD5301F58CA7D918EC7588E734910A8A05
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 7
                                                                                                                                                                                                            • API String ID: 0-1790921346
                                                                                                                                                                                                            • Opcode ID: 21acf1682a07ee1fdb57ccdddd83d7f20ff6e6a737ff158c73e7d4d9c22e5c84
                                                                                                                                                                                                            • Instruction ID: 8d2f0d30be3bc8961cea04c0fc8cc2b799b5aa33b9f97ad4779b19d376343adc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 21acf1682a07ee1fdb57ccdddd83d7f20ff6e6a737ff158c73e7d4d9c22e5c84
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 354163712087058FE708DF29D8559ABB3E2FBC4320F50CA7CE28997298DB75D8418B02
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: %
                                                                                                                                                                                                            • API String ID: 0-2567322570
                                                                                                                                                                                                            • Opcode ID: 1ca74eba3def34c3b16fb9da226a66d72fb0b7587fe33caadb92404d5c61847b
                                                                                                                                                                                                            • Instruction ID: cf99594180674b697ce439dce46de2c1e8db5be56fe7e0bca9371fe0d4d3b540
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1ca74eba3def34c3b16fb9da226a66d72fb0b7587fe33caadb92404d5c61847b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CF41013151C7969BC718EF38D8521BEB7E5BFC5310F55893EE58A87188DB389409CB42
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: k
                                                                                                                                                                                                            • API String ID: 0-140662621
                                                                                                                                                                                                            • Opcode ID: fea7c9179fb5a370f1429990f071a1db9f64b63e495f5cd6555d962e3aa7aa7e
                                                                                                                                                                                                            • Instruction ID: 46ba364ddb2fc579550b90df669b7c6cdcc6778bd6ac70eb088fc56cfa8ff1c2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fea7c9179fb5a370f1429990f071a1db9f64b63e495f5cd6555d962e3aa7aa7e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 63417535108B128FC71CEF2CD4948AAB3E5EAC5320F604B7CA595C36D5D731A422CB82
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: 7
                                                                                                                                                                                                            • API String ID: 0-59465594
                                                                                                                                                                                                            • Opcode ID: 4d87b693f2b72d50beebbdb1f6e7bad4df655ac0cc46b7680e8a3390d2a4a564
                                                                                                                                                                                                            • Instruction ID: 2bc42ed0a47b8212db96090886bafe68722ddb198571c1acc48e52a10ffd4b12
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4d87b693f2b72d50beebbdb1f6e7bad4df655ac0cc46b7680e8a3390d2a4a564
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 433188326087228BCB08EE2CE5814EBB3D2EFD1315F208A3DD8A6C71D4D779A01AD741
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: ?7
                                                                                                                                                                                                            • API String ID: 0-2713361868
                                                                                                                                                                                                            • Opcode ID: 28315ad365e1feb92facedf7ca599804e1327e0b0c274775485b3b13565aea29
                                                                                                                                                                                                            • Instruction ID: 41fdbad708b526aaeca532c709f703b50e6fbbdbc2ab54631927a3f700dd5fee
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 28315ad365e1feb92facedf7ca599804e1327e0b0c274775485b3b13565aea29
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 88310631018B559BD709EF68E8442BBB3E5FBC1310F64CA7ED49AC3095EB35A51A8F81
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: I
                                                                                                                                                                                                            • API String ID: 0-3707901625
                                                                                                                                                                                                            • Opcode ID: d9ce073001f4a59c2875d0849035352e86a4bca81e78bec8295f4065b1fb76a9
                                                                                                                                                                                                            • Instruction ID: a9e9749af7c158dce257e401d9cebf5248daa7427fb5936e0b886f59408a2643
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d9ce073001f4a59c2875d0849035352e86a4bca81e78bec8295f4065b1fb76a9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 673166316146118FD718EB38D8958EBF3E6FBC8324B60C93ED457C6889D37991068A50
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: }#t!y'
                                                                                                                                                                                                            • API String ID: 0-104498848
                                                                                                                                                                                                            • Opcode ID: 7ec22dd667fbf3f4b082ec5a9b044ff2df759271b99c61e37deeb59c09caef48
                                                                                                                                                                                                            • Instruction ID: ad91a3dc79997332de89d27ff3b3303341c5f60553b814cb890199b0afc25e64
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7ec22dd667fbf3f4b082ec5a9b044ff2df759271b99c61e37deeb59c09caef48
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7E21A83651875287C718EF29C0521ABB3E6EFC9311F95C97DD9CAC7288D7398441CB02
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: b
                                                                                                                                                                                                            • API String ID: 0-1908338681
                                                                                                                                                                                                            • Opcode ID: 56dd80129db2aface3da590ce69a7cd5bceca0f895b6a7394389bbb7e77d92c2
                                                                                                                                                                                                            • Instruction ID: 09106597e681fe6702bf1bdec9a1c5d1f3f131dd99c15cadfd28690642f41ee4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 56dd80129db2aface3da590ce69a7cd5bceca0f895b6a7394389bbb7e77d92c2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B32104712287028BD709DF25D9844ABB7E2EBD6311F24CE3EC4C9831A5DB399495CA01
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: #
                                                                                                                                                                                                            • API String ID: 0-1885708031
                                                                                                                                                                                                            • Opcode ID: c62bf21ab82d4b3a672857decfe15bd7dea8633d326f41244fccda4de050b5bc
                                                                                                                                                                                                            • Instruction ID: 71b94553aafc247721d4ea528d333da4b54f6e5202ed54f4cafe85f52b45a5b0
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c62bf21ab82d4b3a672857decfe15bd7dea8633d326f41244fccda4de050b5bc
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F221943650C7614BD70CDB39D4548AAF7D2ABD2320F21CB3ED4AAC79D4E7398602CA01
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: !
                                                                                                                                                                                                            • API String ID: 0-2657877971
                                                                                                                                                                                                            • Opcode ID: aa5f19f6b74d92c9d8d2d9eb3d9628ab13ea60dab2661015add650487dce741e
                                                                                                                                                                                                            • Instruction ID: 1bbce0e7f2b89d5e7fd6b20594ca09b8ae112d965373661f35d5bdf0d2ae1c30
                                                                                                                                                                                                            • Opcode Fuzzy Hash: aa5f19f6b74d92c9d8d2d9eb3d9628ab13ea60dab2661015add650487dce741e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 052148315186168BE738EF2CA01557AB3F4FFCD310FA2497ED48787685DA3055148B42
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: %*+(
                                                                                                                                                                                                            • API String ID: 0-3233224373
                                                                                                                                                                                                            • Opcode ID: 6bde8bdc46593c85db6d4a1a8c12068484ccb1a78ed4bbf8039c4b9ceeb1c5d9
                                                                                                                                                                                                            • Instruction ID: 218efea65f74da5338b75cd25f503fd2a73c7f5651003d6981a71c53be8a6c9b
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6bde8bdc46593c85db6d4a1a8c12068484ccb1a78ed4bbf8039c4b9ceeb1c5d9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6111CA7991D210DBD715AF14F880A2AB7B9EB86301F54DC1CF0C49B209D335DD509B51
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: J
                                                                                                                                                                                                            • API String ID: 0-1141589763
                                                                                                                                                                                                            • Opcode ID: 886d2bf06ff4c0edcfa458ea474e44140f4dc63e03a4a600c9a666172d54fc80
                                                                                                                                                                                                            • Instruction ID: 21ef1436a167607f599c325255fffa25c97f4b4358fbdc2e1256314a136636de
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 886d2bf06ff4c0edcfa458ea474e44140f4dc63e03a4a600c9a666172d54fc80
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BD0126315183815A87099BB490454E777D1EFDA714F51DE2CE0998A685D3B9D017DB02
                                                                                                                                                                                                            Strings
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID: *:
                                                                                                                                                                                                            • API String ID: 0-3904767845
                                                                                                                                                                                                            • Opcode ID: 3ea9c96409157ddd172d30646556e2a6724db776a46a9ef0688ce10671969780
                                                                                                                                                                                                            • Instruction ID: 3d5886f7f84cd599d21553818a44c19e5e8cefef73a6fa3ac69e0a8071f916f1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 3ea9c96409157ddd172d30646556e2a6724db776a46a9ef0688ce10671969780
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BC016D314183C48BD3109B64D865B6BF7F4FF8A308F080A2DE5C9A7292E338C6148B27
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 2da6bf06da9aa3264ba6359e8c59aacf157f0e828513f862b690c0f73cc5cd19
                                                                                                                                                                                                            • Instruction ID: d180e6af09d02ab71ed5809f1b2c5c0dc29a27ce0d66a67025274e98958dc4e7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2da6bf06da9aa3264ba6359e8c59aacf157f0e828513f862b690c0f73cc5cd19
                                                                                                                                                                                                            • Instruction Fuzzy Hash: FB421832E087688BC724DF19D8802AEB3E1FFD5315F158A3DD996D7281E734A912C782
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: fd79a502e0bdf9d1b1dfe6322a506e7c01f8394628c9ece8fb8fc20cb7e12c6f
                                                                                                                                                                                                            • Instruction ID: df9a44eac70b38c4045f5882830403e91855723e2b95163df309021134d144fe
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fd79a502e0bdf9d1b1dfe6322a506e7c01f8394628c9ece8fb8fc20cb7e12c6f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6052C470E08BC88FEB35CB25C4847A7BBE1FB92314F14482DD5E687A82D779A985C741
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 0f01135e6ac47d6d3255b9d122b0e56324ba24bd072eb5f317897480c6ff1649
                                                                                                                                                                                                            • Instruction ID: 7dec3271614e6c00c6fd0c828f81c399d6553a60ce8b54f3e99df0e3ea83150c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0f01135e6ac47d6d3255b9d122b0e56324ba24bd072eb5f317897480c6ff1649
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8352F63150C3898FCB15CF16C0906AABBE1FF8A318F18896DE8D997352D778D949CB81
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f8ac4ba853e89e81b770d6ff8b4c02276d18f150406044ca7d5f794f8e92f1d0
                                                                                                                                                                                                            • Instruction ID: a218605718c0259a7ac1e1889a52992aaac9dff11956255f08df6083d61eec95
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f8ac4ba853e89e81b770d6ff8b4c02276d18f150406044ca7d5f794f8e92f1d0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 97322070514B95CFC368CF2AC59052ABBF1FB46704B604A2ED6AB87B90DB36F845CB14
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: e5a2104c828af7993f422a6fb5a3a3c5fff1407d5021ba72f4bdc124c849a992
                                                                                                                                                                                                            • Instruction ID: d97c0b37f18e35416dc30e2a697333f2ad620c980acc05394c92e0906c400550
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e5a2104c828af7993f422a6fb5a3a3c5fff1407d5021ba72f4bdc124c849a992
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 58F1DF3561D250DFC708DF28E8A0A2EB7E6FF8A304F19892DE89597395C735E814CB52
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 023f59f2af2b1a00ca78420362bb30278b3b19866e6c24b6e05a83a8d4ac3537
                                                                                                                                                                                                            • Instruction ID: fae848b2d5bbd604e21c13f0d1b0b80b56d57d48a1aaed48ec1c9018dd4f8a15
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 023f59f2af2b1a00ca78420362bb30278b3b19866e6c24b6e05a83a8d4ac3537
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4DF19A356083818FC728DF2AC88166AFBE2FFD9704F08882DE4D587751E675E845CB96
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 7355aced3574d3d5a4851ab57aa7d740be85b04cf8de1b5761f5a09ca7580abf
                                                                                                                                                                                                            • Instruction ID: 69021b61c8fd59b2d19337ba41f5553cf5eb5c2a7db26315681688d3e1b12906
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7355aced3574d3d5a4851ab57aa7d740be85b04cf8de1b5761f5a09ca7580abf
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1BC18B7190C2009FD711AF98D841A2BF7F9EF96364F08881CF8D59B291E335E954CBA2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 494aa05c37aa1374e0a6a8deff9936b50247b33044ffcb0ed7a4e339b7e73d37
                                                                                                                                                                                                            • Instruction ID: 77dcd92383e95068b7573513be6565b0449029c64d82bc613bbb5e762211bc4d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 494aa05c37aa1374e0a6a8deff9936b50247b33044ffcb0ed7a4e339b7e73d37
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 87D10B72A087854FC314CE2AD89025BF7E3FBC2324F59C61DE9A5873D5E6749D098B81
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 2081f062370d2d66b38fe96055c10500d03d1c11bac88073afa91fafaa7d2195
                                                                                                                                                                                                            • Instruction ID: c51570040004f3582f5eaecb1249f54e55d4e0712d477d77b64c99be7a7522af
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 2081f062370d2d66b38fe96055c10500d03d1c11bac88073afa91fafaa7d2195
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1BB1EB36618A2A8BC71CEB28D8925F6B3E2EBC5311F51823DC587CB5C6EB355907C741
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 034fb226c85d329c4013c33858b4fbea43bd4e6054e23c4f7899ba55db17dc9d
                                                                                                                                                                                                            • Instruction ID: b005a2d7f340f87a73c51aab9a2a2839d67d8dbd50264e6f0d5fb7e27ff3e392
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 034fb226c85d329c4013c33858b4fbea43bd4e6054e23c4f7899ba55db17dc9d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 88A1ABB19082008FC714DF18C891A2BB3F5FF96764F19895CEA858B3D1E335E904CB92
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 5bd278c09007c9ea0c04bb2fd0679403fa899ef3fb125e3ab35d426f11f65fff
                                                                                                                                                                                                            • Instruction ID: 7146a872ed0a24dc85316bd2068efb7dd2db46152f23c0a5d84be9ebdccd7304
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5bd278c09007c9ea0c04bb2fd0679403fa899ef3fb125e3ab35d426f11f65fff
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C4A1AC329187598FC31CEE28E8850B6B3E5FBC5315F248A3ED5D7C7296DA3454078B85
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f41f3c99396b7f3999ed93934731de9ec55766c7fc0c33706ee236f75c9555d8
                                                                                                                                                                                                            • Instruction ID: 2f28db3fb177dce452998f8b80cc236415f859a0a2924924f40be5cdd8ee7ac6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f41f3c99396b7f3999ed93934731de9ec55766c7fc0c33706ee236f75c9555d8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9DA1F471A0C3605BD7109F68EC45B6BF7E9EBC5314F18492CF998E7296E631DC048BA2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: a2eefbcabbb49be9fc3a5cb3eb551301aa0c5dd4b78795e6fe0b3ea0a4c42c97
                                                                                                                                                                                                            • Instruction ID: c066dae1bc7429a25d8d4442d6a188c870480c5503f81179ec04f50bb8055116
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a2eefbcabbb49be9fc3a5cb3eb551301aa0c5dd4b78795e6fe0b3ea0a4c42c97
                                                                                                                                                                                                            • Instruction Fuzzy Hash: EDC15CB2A087858FC360CF69DC867ABB7E1FF85318F08492DD1D9C6242E778A155CB06
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 829b455cfe555f622cfab6ae00ee0dedba87d387cbfb518f62b0a5e56936264a
                                                                                                                                                                                                            • Instruction ID: c1506c68b62063ec69ab782b5fb69483d8df7be2b9f7b190edddd40f06cd5cb3
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 829b455cfe555f622cfab6ae00ee0dedba87d387cbfb518f62b0a5e56936264a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 10B123754183849BE3109B68D881B2FFBE4FF86308F544A2CF589C7292E775D8588B67
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 6ca8ab1f4b61b376469dfc7a94effe6fdb152d3a52aa2bae9c2a20dbe5583c7a
                                                                                                                                                                                                            • Instruction ID: 0264e52f161128eabfa2ba965c8d6411282fe66158a83dbb8bb1f09d2d2b1175
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ca8ab1f4b61b376469dfc7a94effe6fdb152d3a52aa2bae9c2a20dbe5583c7a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 67A156725087468FD318EF68E8815BBB7E2FBD5310F60CA3EE58687195EB345416CB81
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: e2c837b7a65de97231a29e4cffbe0921ecc1623fb9e1d5c2724a823be74bd18e
                                                                                                                                                                                                            • Instruction ID: ad03399d2de5924063afb4874cb2415b244cdad77b3991548b7bec719638c17d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e2c837b7a65de97231a29e4cffbe0921ecc1623fb9e1d5c2724a823be74bd18e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 91A1A8361087528FD728EB28E8465EAB3E1FBC6321F508B3EC49BC75D5DB75440A8B41
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 5b279b4d8bf3084681c898dcd15b8f43883850503a0e8a771ffadfbb3ea80c49
                                                                                                                                                                                                            • Instruction ID: 31771f20948fb483295e2a1aaea4b8ce2fde91c951c622a709583cac29fcf074
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5b279b4d8bf3084681c898dcd15b8f43883850503a0e8a771ffadfbb3ea80c49
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 73B1AB79628241CFD718CF24D8A03AA77E1FF88359F18896CE485873A1D774DA86DF81
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 45a110ae1595d8c2cd367181e7561a3e01c17d1107d6fce622c8a368004178f2
                                                                                                                                                                                                            • Instruction ID: cdfd75beae8b0c23e1755aa77fea3158ad4920415af396e4d851cc07fe1574b5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 45a110ae1595d8c2cd367181e7561a3e01c17d1107d6fce622c8a368004178f2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7391A832608A164BD714EF79D8505EBB3E2EBD9320F60CB3DE096C3295E735950ADB42
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 0e72937c6114b6a4182a69d345e703b2fe20cff5fe6294c14c2caf9bac867d8b
                                                                                                                                                                                                            • Instruction ID: 68dfac7084fbf066ac28bf3b5834c087c4d51b559afcd65eb05a30090bb6bf19
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0e72937c6114b6a4182a69d345e703b2fe20cff5fe6294c14c2caf9bac867d8b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CE71AD3561C350DFC704DF28E990A2EB7E6EF8A711F09882DE9C987396C335A814DB52
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b0646006e62e18cbf7b498866a6d2535f2b66199afac8a39a145b2ed2b8d6f9e
                                                                                                                                                                                                            • Instruction ID: 3faa6f71472493bc62d97bffef04bbaf76e33b6771eedaed26a8450377c0aa4d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b0646006e62e18cbf7b498866a6d2535f2b66199afac8a39a145b2ed2b8d6f9e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2F71D936018A1A8FD318EE28DC466F673E2EB82301F44032CDD83CB5A6EA35641786C2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 70909254d1365c4ba2bfd6323eeb29735eb017715c241be622d628d91981d4e0
                                                                                                                                                                                                            • Instruction ID: 49246e987da83ccf3a7c4e5b5586815a054537ac29158ef738a4d7494e3fef05
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70909254d1365c4ba2bfd6323eeb29735eb017715c241be622d628d91981d4e0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E761DC36618B1A4FC3189F19E8422E2B3D1FBC5321F24C72ED8C7875A2D7342856CB82
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 991f67f4cb2949dbd1b0847a10ed7ca861556c95c0a0c140152687a4efa38ae2
                                                                                                                                                                                                            • Instruction ID: c6f2262aabae6b7b3cc294eac39f595a7d3d4080a43f5fffa16ee78264384090
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 991f67f4cb2949dbd1b0847a10ed7ca861556c95c0a0c140152687a4efa38ae2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A161ADB1A08204AFDB209FA4CC96B77B3B8EF86764F144958F985CB2D0E375E841C765
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: cbe66e476040787bc60e246adb0bcd763ebba20479d96868f5cd5382ec2b3a10
                                                                                                                                                                                                            • Instruction ID: 53cf5c5952b1f3c29933993bcc5f3475b8f885c177b3c44a4c1ec0a7e91f96a6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: cbe66e476040787bc60e246adb0bcd763ebba20479d96868f5cd5382ec2b3a10
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C75108B3E147194FD714DE69DC4022AF3D2ABC4210F5A863CD969CB382EA74EC058BC1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: acdd9813e9b1bf735554b5d437fd9e6b30a3c0dce5329d998c375d6cf5d2dec8
                                                                                                                                                                                                            • Instruction ID: f9e62112ba50b12a89738cdbc6a39b3a53d8e2d71a6d7f0d1e6715e722c99738
                                                                                                                                                                                                            • Opcode Fuzzy Hash: acdd9813e9b1bf735554b5d437fd9e6b30a3c0dce5329d998c375d6cf5d2dec8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 486166B8508342CEE720EF54D401A3AB7F4BF92744F640C4CF9C89B2A1E73A9951DB66
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: fc96ba54a11eb9891ff34bed2b1f020db809ec728b8429837e3365c02eeb15d2
                                                                                                                                                                                                            • Instruction ID: c0003dd4191582d7058a4c83252fe06c200697da8932691452eb39fa8afeb683
                                                                                                                                                                                                            • Opcode Fuzzy Hash: fc96ba54a11eb9891ff34bed2b1f020db809ec728b8429837e3365c02eeb15d2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2A61AA366086234BE719EA79D8916BA73D3EFD1314F10C63CE142CB5D8DB39951AC740
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: a9ac3478295facbc0491498c31a2b4cc0d7dbf483e318f26c71b0636e367de9b
                                                                                                                                                                                                            • Instruction ID: 519f30b04a105bf9801bf399c3659e15c92932100d872998752edc0457f5df7d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a9ac3478295facbc0491498c31a2b4cc0d7dbf483e318f26c71b0636e367de9b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7E513626B1E6844BE728893C8C223F96A834FD6334F3C8B6DE5F2873E1D55948819341
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: dba8c3f9368bd801036e694fb3ceca8580b141545e603a509c60d58a068d998c
                                                                                                                                                                                                            • Instruction ID: b4b8262373bf98da46b8775be2f4689fdbbeafac28954bdc0ac41ebc601b0c4e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: dba8c3f9368bd801036e694fb3ceca8580b141545e603a509c60d58a068d998c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: EA61AB72A083078BC71CDB68D8558BB33E2FBD9301F608A3DE15B97585EB74651A8B41
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 743427bc81003e5de40d5cfbfb4abfae93c3bdb737519381173b4f153b90fb66
                                                                                                                                                                                                            • Instruction ID: a7a754756cda2409e0de5d7472e8af5af1a77919ac312f2dd85dc3dd7cb77d8d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 743427bc81003e5de40d5cfbfb4abfae93c3bdb737519381173b4f153b90fb66
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6F51557650C7258BC318EE29E8421BBB7E1FBD1321F108B3ED8CA87195D77599468B82
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 6a99f5321f3f2183fe9fb28e1bdd9ee3f2c08fcc938c141056ba77b01cc1f059
                                                                                                                                                                                                            • Instruction ID: 491c423615fb0a0eb5035dd88b25d27155b83d753382c668bb3fe0cb3ef61f3d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6a99f5321f3f2183fe9fb28e1bdd9ee3f2c08fcc938c141056ba77b01cc1f059
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E8515CB16087548FE314DF29D89435BBBE1BBC4354F044A2DE4E987390E379DA488B82
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 0099daa4a7189be715a8bd39b4143470b266ef4c3cef37748dd23a2a38ae69c5
                                                                                                                                                                                                            • Instruction ID: bcd448e859390eb3e115dc2e4d94168d97456f09c2325584489c0a8290559604
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0099daa4a7189be715a8bd39b4143470b266ef4c3cef37748dd23a2a38ae69c5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: ED4191A19086158FDB209F54DC96A73B2B8FF55374F098918EC968B3D1F334E944C762
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: dc7b059c60c05b9af7202a5b2dc4b00c605e768db23253688bec7357cdc45553
                                                                                                                                                                                                            • Instruction ID: f649b4357dd9ba6f83c0f8a69b5f013c410121c0105dddd583f95bfc2a805cab
                                                                                                                                                                                                            • Opcode Fuzzy Hash: dc7b059c60c05b9af7202a5b2dc4b00c605e768db23253688bec7357cdc45553
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5A5171305187078BC71CEA28D8124FAB3E1EB85324FA4837D91A7CBAC5DB74A40ADA45
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 1c083366f9271e43f78402c596b324539846e450b2900557f58066e4fcabb431
                                                                                                                                                                                                            • Instruction ID: 1f5d850b6d1443e1edeef0a7a6fbc88e6fe7b141beb1668c50e98961aab310e8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1c083366f9271e43f78402c596b324539846e450b2900557f58066e4fcabb431
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 89410822B0C2BA0BC7149A3E8C6027ABAD29FD6258F1D8679E8C5DB7C6F5749C1053D4
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b7ff55c560d6bfa8b6b33fc17db92c635803aa8fcd92f39a2d02cc9f3a668f6f
                                                                                                                                                                                                            • Instruction ID: a8d6c7e43845b6cf3aa1936bade07a11c4448a41fa4b975f657db7b96f59d0b5
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b7ff55c560d6bfa8b6b33fc17db92c635803aa8fcd92f39a2d02cc9f3a668f6f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5E51583110CB1B4BC70CDA28D4954E7B7D2FBC1328F648B7DC5DB87596D63561168B81
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: e3ac95aa45b4d55e1bebe53849452ad6d8782677aa59e3e5d16ed37a5cd414e4
                                                                                                                                                                                                            • Instruction ID: 2add25e9b7cfc1478c8d894d5d2141f3a5ff5df93d0d5e8cc305622bf4440421
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e3ac95aa45b4d55e1bebe53849452ad6d8782677aa59e3e5d16ed37a5cd414e4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: FB519B7261C7528BD71CEB28E8411AB77D2EBCA331F60873EE59A875D4DB34401ACB49
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 70178e3644b33ba3f0c34480f24bd139f3c00dfca89a6dd5378c7e16e86cb1e4
                                                                                                                                                                                                            • Instruction ID: 69604a6fd1acc479bfcdd62a27608b8aeed1311ef1eba3ed99d7a41588436008
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 70178e3644b33ba3f0c34480f24bd139f3c00dfca89a6dd5378c7e16e86cb1e4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2541FD3750CE564AC72D9B38AD821E77782F7C2301B946B2ED8C3871A3DD3561038AC6
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b31c6ac0c99a53b0627a0ddeb021baf9a575c7a411fbee3cb4ce1ae558fef5e6
                                                                                                                                                                                                            • Instruction ID: 091b9c7a442085bc4ade6597d94b791cdbabfbbb83fcb8fc09772990eb7f1df2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b31c6ac0c99a53b0627a0ddeb021baf9a575c7a411fbee3cb4ce1ae558fef5e6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E751F374A047419FC714DF19C880826B7A1FF86368F15466CF899CB352DA31ED52CB92
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f04a4ff5529b381f62f4d77126a4d128eb2bcdce855602533de6d7475bfd496e
                                                                                                                                                                                                            • Instruction ID: 25822ee3495d72f4fbbdce191564771d853d121c0cc97370df6575d51b453e7d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f04a4ff5529b381f62f4d77126a4d128eb2bcdce855602533de6d7475bfd496e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CF5198B05093808ED3309F44D8617ABB7E1EFC6344F044A1DF589AB282EB798950CB67
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 64ab6857720a8a6b33044d96ba667065f81d1ce337fafd4246dd904433c187f3
                                                                                                                                                                                                            • Instruction ID: 84a367cfc3af25c17bc519a2eb903c565e3b686a9bb878049a87fb0396d1bda8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 64ab6857720a8a6b33044d96ba667065f81d1ce337fafd4246dd904433c187f3
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2441CB36528A0D8BC30C9E68D4896FA73D1FBC5314F61973ED8C7C7182EA75510B8980
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 7b3bbd8509bc09367c9be076cfa3af483453ef0d8bfd2250f0ee7f4affcd87c2
                                                                                                                                                                                                            • Instruction ID: b15ad9e220871391f8b27791f2b5964d3415f76874e299138d31ac30a720e737
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 7b3bbd8509bc09367c9be076cfa3af483453ef0d8bfd2250f0ee7f4affcd87c2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8D419B361182034BCB18DB38D8A01E773E2EBD6320F54A62D9497876D5DB3A504ED701
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 0248c25b24446053ad3260e0c0598925476b98ef9b3093db623a0eb968593891
                                                                                                                                                                                                            • Instruction ID: 0625d742928864412e202dae569144455442e42b3fe04cfc1fcbb29432487798
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0248c25b24446053ad3260e0c0598925476b98ef9b3093db623a0eb968593891
                                                                                                                                                                                                            • Instruction Fuzzy Hash: C3417C325146138BDB08EF38D8964EB73A2EFD5325F618B3DD0968B5C1EB39911AC744
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: dc398b44dee8004a77891092f895c77e63d62e837940fe1aece58a11162fec3e
                                                                                                                                                                                                            • Instruction ID: ac4b8c4899117d33ed91f6e5c9cca0ec8761d8edc0f40c2a70791299063d1f14
                                                                                                                                                                                                            • Opcode Fuzzy Hash: dc398b44dee8004a77891092f895c77e63d62e837940fe1aece58a11162fec3e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8731DB7291892E4B831C8A7D4C970B273C6E787322305436EDEA7CB1E3E978184749C5
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 708afe04386a738c6ff5b2abe4034771e88e0a00a6c86d475ef4a6ce244a0be4
                                                                                                                                                                                                            • Instruction ID: 6b0455592167e9359246e120141709cae06473b11bb6d7d5ed8a55426b154250
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 708afe04386a738c6ff5b2abe4034771e88e0a00a6c86d475ef4a6ce244a0be4
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1951F5311187068BC718EF19E8814BAB3E2EBC8324F64CA3EE499C7695D7399416CB42
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: f2364c0b2899874f14572c4f71e6a3d4514f44f98dd2aa450e5fe7ca0d6cfdb6
                                                                                                                                                                                                            • Instruction ID: 31fad22b41353cf0357fb6b70c54acbac1111ee3bd4c1045883794cdcfcaeb8d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: f2364c0b2899874f14572c4f71e6a3d4514f44f98dd2aa450e5fe7ca0d6cfdb6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 1841A4B141C70B8FC318FF2894512BBB7A0FBD2310F548A2DD5EB83591EB31900A8741
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 6be65742a9429fd2770fe07dd6da3712c49ff40585c19611a6fb76054cc6d5ab
                                                                                                                                                                                                            • Instruction ID: c4cde55a4673ac2393261c522dd7d2011beb39f009376ff0e2e45227e5610a99
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6be65742a9429fd2770fe07dd6da3712c49ff40585c19611a6fb76054cc6d5ab
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F941EF729083949BCB208B34DC41B2A77E5FB8A714F144938F69AD7251E73199068B82
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 39c4e6a9d8c6ebbcd741a121ec1ddf916b00dfa04701b0c453f26bbf652b4a0a
                                                                                                                                                                                                            • Instruction ID: 14a502fec68f7f2f42895e9fd3795b70a8cc68cc00e631a34ef13e12b6a6e6eb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 39c4e6a9d8c6ebbcd741a121ec1ddf916b00dfa04701b0c453f26bbf652b4a0a
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DE414835604B168FCB19EF28D8954FA73E2EBD1320F40862DD4A2876D5EF36A54AC781
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 918772630cbfbc0cc80c4de2eb725667c83d904d017c00c6afd0392016ad43d1
                                                                                                                                                                                                            • Instruction ID: d72357e6fa4263df7463c0070b7adf9a547e113e694aba45e3d8f62393bb93ba
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 918772630cbfbc0cc80c4de2eb725667c83d904d017c00c6afd0392016ad43d1
                                                                                                                                                                                                            • Instruction Fuzzy Hash: AD41C9366107525BD718EB78C8915AB73E3EBC9300B54C63DE586CB6CAEF79C5068740
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 1dbf1bfaef54ca0111609ef91761f39dc2c8f21ebadeba46568ad29635b86944
                                                                                                                                                                                                            • Instruction ID: 475c17b0823bda982babc003c4f79bd8bda67f9e72734c7bdf1af21c0c05e4ec
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1dbf1bfaef54ca0111609ef91761f39dc2c8f21ebadeba46568ad29635b86944
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 2741CE3150C7264FD755EA3CE8C05EBB7D1EBCA321B20463ED4C1C728AD626981BCB81
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 8ca663a277ede34ddc906ed8ded8ece6209b27b8a01707d7999b523a0a1fc5b8
                                                                                                                                                                                                            • Instruction ID: ebe2fe9011be4a3eaeeee7681238df5c5e6ab2a80b1912a9b5981d185d18ef15
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 8ca663a277ede34ddc906ed8ded8ece6209b27b8a01707d7999b523a0a1fc5b8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8E414672B183A94BC71C8E398C9423ABAD1EBC5220F18873DF5A6C73D1E674C946A750
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d124e42cc2b4960b7d19bec050a4dc257b5fafdc852f9d875f35809aa287b788
                                                                                                                                                                                                            • Instruction ID: 1dd4da863b16a831e49088a03ca82932e9c0ecaf4cedc61881a45a5480fc4740
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d124e42cc2b4960b7d19bec050a4dc257b5fafdc852f9d875f35809aa287b788
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E3414930418388ABE3059B68D885A2FFBF1FF92348F54996CF4C887262E375D8548B17
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 693682c1bd5525e55388d3050241fed239d2a41f772c549d9cb56c32bcb3160f
                                                                                                                                                                                                            • Instruction ID: 7ec74c746886a84c902c90aeff3f09bc5c4652279901a9f53aa12d009c038a33
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 693682c1bd5525e55388d3050241fed239d2a41f772c549d9cb56c32bcb3160f
                                                                                                                                                                                                            • Instruction Fuzzy Hash: CA41593A5083039FD318EF29D8914FBB3E2FBC4321F24C62DE19A8B195D779144ACA59
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 0d5797c90f13cbb1fbf211be8671992538350e5f408b04343fea5b092c923abc
                                                                                                                                                                                                            • Instruction ID: 5856c372ee8fbc7b9a0bffbce021d7fe6a2325b63b594714526ff0a5dca52984
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 0d5797c90f13cbb1fbf211be8671992538350e5f408b04343fea5b092c923abc
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3141BE662042528BC70DEF3DD9516A6B3E2FFC5300F58C92DE5C6CB586D6399406C782
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: bb46c5d9a89580c9224d998d504becf2243ac2a6fb6f9f8074702d8338494f8c
                                                                                                                                                                                                            • Instruction ID: cdb41426ab160de325e903d7259387b4c492e28391248b703a10312a294c7d7f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bb46c5d9a89580c9224d998d504becf2243ac2a6fb6f9f8074702d8338494f8c
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0E415831208A068BC719DF68E8410EAB3D2FFC5320F24D73DA4A6C75D4DB79950ACB85
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: ec75fb248c0c7b0678659082f30422e83211af085c6b62b5a8d91d4ff74a6ccb
                                                                                                                                                                                                            • Instruction ID: 89796f4426e7d0b0df7fec5770f3d37403f9ea64d54c321e55167069d97a6dc7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: ec75fb248c0c7b0678659082f30422e83211af085c6b62b5a8d91d4ff74a6ccb
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BF3168716187164BD318EB29D8012FBB3E6EBD4321F60CA3ED5C6C764AD7B8450ACB85
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: a87105fc3844b382e023f3ec51445851df0f7b3ff1b99460e34b31e088873522
                                                                                                                                                                                                            • Instruction ID: fae2f624f7b5b1fb97dbf8df44aa37af819e61448c2a6cc60da9026e3b93c374
                                                                                                                                                                                                            • Opcode Fuzzy Hash: a87105fc3844b382e023f3ec51445851df0f7b3ff1b99460e34b31e088873522
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D631AC340085474FE709EF78D4919EB37A2FBE1368B19DA2C8082C7D89E7B8A416D742
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: bb5dbae1d89e80375fc9de56f368efe473cf9db613ea4c36f80b34dc10aabcaf
                                                                                                                                                                                                            • Instruction ID: 73b117522e8be4baeb187187acfb122e6fc8b76cf194e3844e109cb760535fed
                                                                                                                                                                                                            • Opcode Fuzzy Hash: bb5dbae1d89e80375fc9de56f368efe473cf9db613ea4c36f80b34dc10aabcaf
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7A31983200DB5E4AD31CBB20A8061AB77D4EBC6320F645A3ED8D782482D2214217DF8B
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 62aea7369d740e3de1080bf5b4370736746017f1fb31a9432853974110e3f4a0
                                                                                                                                                                                                            • Instruction ID: 4080c370fe601c1811473173b7fa85121f65c029b60b6dd85e1d634ae0aaf54f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 62aea7369d740e3de1080bf5b4370736746017f1fb31a9432853974110e3f4a0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: BB213B32A0812C4BC324DB5D889547BF7E8EB99704F46D63EE9C4A72A4E3349C6487E1
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: af2d1a9568c706fab4a5bc00f027bd0817027c3958cef468c9d96f573645ee0d
                                                                                                                                                                                                            • Instruction ID: 7bb0b0d3d5b39f9fa082eef1158c5d97402b0031c30b9044f62788366b9ca888
                                                                                                                                                                                                            • Opcode Fuzzy Hash: af2d1a9568c706fab4a5bc00f027bd0817027c3958cef468c9d96f573645ee0d
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DE318836A10616CFCB08EE38E8515EA7392ABE5321B64573FC16ACB5E1DB756149C600
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 66c193feb151689f22f4917ebc201042be794d02647c1ed80d6200a7553f4c17
                                                                                                                                                                                                            • Instruction ID: 0b2ac7b4d0f079ecec1e9d553eff946a6150e151bee1ff534abd662eded62176
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 66c193feb151689f22f4917ebc201042be794d02647c1ed80d6200a7553f4c17
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 8C3199311183598BC714EF78E8C157BB7A0EFC1310F548A7DE9868B196D730A916CB01
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: cfa71d64528941f9adf7689ad91c3b2d17533b8d2661e9d150569b83e26a8621
                                                                                                                                                                                                            • Instruction ID: 953749220fb77088fcd8ea357b22e7bff42873403390ee5904901c10b65d6cc2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: cfa71d64528941f9adf7689ad91c3b2d17533b8d2661e9d150569b83e26a8621
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19315A752147128BC31DDF38E5A24BBB3E2FFD9321B14863D9593875D5DB3590178601
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 68a5ce4fe8f2d88674d35bc0be2a14475765c689d55f58794724589141f55958
                                                                                                                                                                                                            • Instruction ID: 9da8ac699cec06c7a05b7eb08f8ed5d49cf447a0f43910f881acce633e9ea6e2
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 68a5ce4fe8f2d88674d35bc0be2a14475765c689d55f58794724589141f55958
                                                                                                                                                                                                            • Instruction Fuzzy Hash: D5316631459B429BD318DB39D8125EBB3E0EBD6360F24CB2CE5A9C71D0D738814ACB02
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 6dfa10d1468a8236ef5b858a97ba6bb27d235666f6f960edc972e096ac9b335b
                                                                                                                                                                                                            • Instruction ID: a0d6d86b6f7fd24330d6fba53b68b3f2d55eacc397f441f67bf88abb10e0c8cd
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6dfa10d1468a8236ef5b858a97ba6bb27d235666f6f960edc972e096ac9b335b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B331BF704082648BC720CFA8C451BBBB7F1FF96714F048929EA89DB392E3748904DB66
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 6ed4e661e8d71611be6ac721b963aa77b98de83603a274220ea2d23f0845743b
                                                                                                                                                                                                            • Instruction ID: a83b8271f17b9a1af29d138b0d9937821f57049a6a406263c548de985161192d
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6ed4e661e8d71611be6ac721b963aa77b98de83603a274220ea2d23f0845743b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 4421CE21924A524EDB24AF3CCC803FE3B935BC2320F99C6B8D455C76DADB3A9107D612
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 33d31a09656a9d2dd8cbe1796d33085e85b9f7fe2a6e27ad1515e7e6793034da
                                                                                                                                                                                                            • Instruction ID: 4a2ecb13289947e6a057fb6183bc5cbfda61345e3f2867efa12a8eac645d6869
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 33d31a09656a9d2dd8cbe1796d33085e85b9f7fe2a6e27ad1515e7e6793034da
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0511BC3371C6614BE768CE66D8F167A6392F7CA32170A013DDA87D7281CE21E801D250
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 5f8bf38adac1a90125f5789e9cf6f84cee25b3838fcb011e160abd52c5b58cab
                                                                                                                                                                                                            • Instruction ID: 0ec551baafa21a67ca9adbb76624829924bb4fb65c904d0874c9b0440572add7
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5f8bf38adac1a90125f5789e9cf6f84cee25b3838fcb011e160abd52c5b58cab
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E52179321097178BD318DFB8D441AB7B3A1FBC1324F508A3DE182D7695DBB498A6CB81
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 1bf3b3aa25dbd9595c37522bf30dc472a7a171dfc0cc37a4daad98806432d0de
                                                                                                                                                                                                            • Instruction ID: 1afdabeec73bd36f8da87a63862c6c0a42ed3f72b17a78833938932565700cdc
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1bf3b3aa25dbd9595c37522bf30dc472a7a171dfc0cc37a4daad98806432d0de
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B21F1325586468BC719DE3CE8448AAB7E2FBD5320B10CB3ED4AAC75D4CB35A10ACB40
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: e515c2f553bc9230283e1625674a6a125e8ac53429777cd471f70775833008f2
                                                                                                                                                                                                            • Instruction ID: 4cc2c750da29afec5b9ea108387e509e1154b9b46875b2387ce7560ba682fc6e
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e515c2f553bc9230283e1625674a6a125e8ac53429777cd471f70775833008f2
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 9B2175304086078BDB0EEF3CD8800F2B7AAFBE1320B14C6AE804ACB4D9DB316119C780
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: af712e345713d441f499cc0155debd1bb0adddf7aa929fa9371298cd732a2ff9
                                                                                                                                                                                                            • Instruction ID: 79ebab83e81e4b4ddf843b8a9e5414ee8933904bfb7e426a2a416956df3ba7b8
                                                                                                                                                                                                            • Opcode Fuzzy Hash: af712e345713d441f499cc0155debd1bb0adddf7aa929fa9371298cd732a2ff9
                                                                                                                                                                                                            • Instruction Fuzzy Hash: B42138772106124FE329DE7A8C558FB7293FBC6314395C63CA503CB2D9E639A8178680
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4e7790b85cb6afddf734a8f6f17ce98ad0b519010fbe79150b4fba9ece057c2b
                                                                                                                                                                                                            • Instruction ID: a1649f91850dd49fc19166ff311d912ea9dcc5f0a60f89fa0c9473551cca0164
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4e7790b85cb6afddf734a8f6f17ce98ad0b519010fbe79150b4fba9ece057c2b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 6B119C36110A064BE714E83ECC915BB72D7DBC0310B66C76C3542DFA59DA39490B5640
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 752d0e56af8d60882b3122eabd923f215d972c1689838fad3a874349b73e0bd5
                                                                                                                                                                                                            • Instruction ID: 2db6549fcdbfadb74982ed1dfaec324170cb24878a6e5e87c0d6201776721aea
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 752d0e56af8d60882b3122eabd923f215d972c1689838fad3a874349b73e0bd5
                                                                                                                                                                                                            • Instruction Fuzzy Hash: A911C633B491D94EC3168D3C84405A5BFE30E97234B5D8399F4B59B2E2D7238DCA9354
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b61bef49b1b035cdbad5d39575e8c3b82fa3bc25c86775e195134dc162f2f545
                                                                                                                                                                                                            • Instruction ID: 436008abf71c9af50bc772eb2b234d883f8fa3d8f5b9aca8adcd0166976157b1
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b61bef49b1b035cdbad5d39575e8c3b82fa3bc25c86775e195134dc162f2f545
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 19019EB5B0434557DA20AE2594C1B6BA2ACABC5B04F18442CE81997202DBB7EC85C2A2
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 6cc04417f66777ef167f84988e05a7222f36cb3ec961075a1f2187c2d32b1c95
                                                                                                                                                                                                            • Instruction ID: 80b1ec55f3a846221068dfd92c5c9bc3456a346bb50b26a54b3dd10a00393a57
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6cc04417f66777ef167f84988e05a7222f36cb3ec961075a1f2187c2d32b1c95
                                                                                                                                                                                                            • Instruction Fuzzy Hash: DF2125714093908FC731DF44D440B9EBBE2FBC6340F45892EE9D96B242DB325894CB92
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 19752289b79dd9328a256a1f0a0458930d74845fc21f874d113192ce4c37e436
                                                                                                                                                                                                            • Instruction ID: dae6f5423116e86a7e855209ae51491710993da90a03355b691e2fcb7460c5c4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 19752289b79dd9328a256a1f0a0458930d74845fc21f874d113192ce4c37e436
                                                                                                                                                                                                            • Instruction Fuzzy Hash: EE01BD61114E2A4BDA11E93ADCA02F333C287E2320F919B1CF121CB1E4D727C1099A41
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d74589b7d67c0c2498a272706b7f91852bfb8a10c2c5a21e47afa93f3336fb7b
                                                                                                                                                                                                            • Instruction ID: 89eec2faa9d388016ab4b968c886e210ac6b6ca452dbe13c35624c8c9f27e42c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d74589b7d67c0c2498a272706b7f91852bfb8a10c2c5a21e47afa93f3336fb7b
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F411AD21B161D5DBEB259B299C60B79BBB2FB87200F1841A9D5C6E7393D6308D41DB04
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: c35ebd33b0a868ece5fa81ca9ba613642357e870ac6f59d1c087c9d52aadc636
                                                                                                                                                                                                            • Instruction ID: 7d8a3e583e3a390d0d73e3dbf99091ecfc1539457756a91f7df3a6d319445fe4
                                                                                                                                                                                                            • Opcode Fuzzy Hash: c35ebd33b0a868ece5fa81ca9ba613642357e870ac6f59d1c087c9d52aadc636
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 15014F72A295214B8B4CDD3D9C2116BBBD19B89730F1A8B3DBDFAD72E0D234C8454685
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 1aee55f74cf63f0bcf27f2a94c64ef40f74351bc2f3e3d73a2157603e7e4e9e0
                                                                                                                                                                                                            • Instruction ID: 83bc2a0f4c6610ad6eb8d3716051e8fa586fbabdba77dfa71d291bffbc2af4af
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 1aee55f74cf63f0bcf27f2a94c64ef40f74351bc2f3e3d73a2157603e7e4e9e0
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 42014B72A195210B8748DE3C992212BBEE15B85330F168B2EBCFAD73E0D628CD144696
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: daa4c23ba341ba1de3acd8a1dea8ee6b6a739535d49418445a28a5e438f092d7
                                                                                                                                                                                                            • Instruction ID: 533996dfe0c91995aca2d96f898e57efd9d04c82b0661a44526d89f3880c43ad
                                                                                                                                                                                                            • Opcode Fuzzy Hash: daa4c23ba341ba1de3acd8a1dea8ee6b6a739535d49418445a28a5e438f092d7
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 3101C0B09142418FDB00DFA8E99462F7BB1AB46300F588458D846BF34BD330DA25CBB6
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 5a9568405e72b8c3c0afd9200954af8e1d122950d668918ddc6e28e26eda200e
                                                                                                                                                                                                            • Instruction ID: 0e8be9ed82d6b4c70a97410cf0f435ad040f5ce5e6968f53232a67c225a7954c
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 5a9568405e72b8c3c0afd9200954af8e1d122950d668918ddc6e28e26eda200e
                                                                                                                                                                                                            • Instruction Fuzzy Hash: F6F0F47450D2909BD301EB58E594A2FFBF9EFAA700F14981CE4C49B352C239D855CB67
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4ad453c1600f255c32cbbb150d56cd756ed5e62fad6ff47cef894d65736865b8
                                                                                                                                                                                                            • Instruction ID: 57c3e243d65a4e4d3847f3966e05fdc93459681931046a001c7207397d06235a
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4ad453c1600f255c32cbbb150d56cd756ed5e62fad6ff47cef894d65736865b8
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5BF05CB170461897DB329964ECC0F37BB9CDBC7334F090455E940D3102E6665844C3E6
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b0cbd7fba636258c4d164663c59462bfad8085cec3076b1ed3ce884835154c40
                                                                                                                                                                                                            • Instruction ID: 870b5580f6354b3029a1aff89db78f41ca223f9b8b17a05bf08418b0b35d8ee6
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b0cbd7fba636258c4d164663c59462bfad8085cec3076b1ed3ce884835154c40
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 72E0223300C3901FE305CA28B66076B7BE4CBD1321FA4CC2EE8CEC3A00E130590A8792
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 6659d2df0d24e99c507b7a2ccb161750b1f3597b7b7931ee123b3b73159c1755
                                                                                                                                                                                                            • Instruction ID: ef26620b87d06be8b10c50149e09968369459f87008ab654462a4d7bc4db086f
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 6659d2df0d24e99c507b7a2ccb161750b1f3597b7b7931ee123b3b73159c1755
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5FF05EB5D092958FC7029B94D9408BEFBB1EE13201B640496D481F3657D2289E06CB36
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: b3816b49c30de282c311e471d239b395b74fc0d633d084e618a7aecab666d7a6
                                                                                                                                                                                                            • Instruction ID: a52d952f4281a4958c59d17c435be692c1b29a3b6a46a1eccb403230ce791478
                                                                                                                                                                                                            • Opcode Fuzzy Hash: b3816b49c30de282c311e471d239b395b74fc0d633d084e618a7aecab666d7a6
                                                                                                                                                                                                            • Instruction Fuzzy Hash: E8D05E21608631469B648E19A40497BF7F4EA97B11B89955EF682E3298D630DC41C2A9
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: d9287b2efa13e469759d9e542885c9b5c3d8238506cc69565a2e9650a02e7478
                                                                                                                                                                                                            • Instruction ID: a1dc72c15b83ffbcc0e8963afa079e0fae50915ac9d3ec6346ee75a3ba0db4bb
                                                                                                                                                                                                            • Opcode Fuzzy Hash: d9287b2efa13e469759d9e542885c9b5c3d8238506cc69565a2e9650a02e7478
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 0BD052B6D181308BCB00DF44A80006AF332AB8A220B19A000C88533201CA34BE128AC8
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: e0e0838d0af4ca94f530d92a49ad635050f03027ea155c25db9dc57ea9b5c196
                                                                                                                                                                                                            • Instruction ID: fbe88af7e7496e7918b5447de2f449e08447c3ac0ff9638745cf9a997aa28162
                                                                                                                                                                                                            • Opcode Fuzzy Hash: e0e0838d0af4ca94f530d92a49ad635050f03027ea155c25db9dc57ea9b5c196
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 5FB0027495C1C0CBD508CF45D550575F375A74B205F14741CD146B7151D660E450DA1D
                                                                                                                                                                                                            Memory Dump Source
                                                                                                                                                                                                            • Source File: 00000000.00000002.1396281304.00000000008E1000.00000020.00000001.01000000.00000003.sdmp, Offset: 008E0000, based on PE: true
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396266900.00000000008E0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396316824.000000000092B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396333470.000000000092E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396351985.000000000093E000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396571979.0000000000BE0000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            • Associated: 00000000.00000002.1396991408.000000000114D000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                                                                                            • Snapshot File: hcaresult_0_2_8e0000_LgendPremium.jbxd
                                                                                                                                                                                                            Similarity
                                                                                                                                                                                                            • API ID:
                                                                                                                                                                                                            • String ID:
                                                                                                                                                                                                            • API String ID:
                                                                                                                                                                                                            • Opcode ID: 4816c599710318052a853996821aea5bbd7582c9bd90800ac626bf66ccfb7bf3
                                                                                                                                                                                                            • Instruction ID: 1df9294cd321597a6bd7a08163031794822be1b3fe8b19ae62b9ff9c95900a22
                                                                                                                                                                                                            • Opcode Fuzzy Hash: 4816c599710318052a853996821aea5bbd7582c9bd90800ac626bf66ccfb7bf3
                                                                                                                                                                                                            • Instruction Fuzzy Hash: 7FA011A0C0C08082C8002F202C0A032A03CA30B200F00B020C80E32023A022C208880A