Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
tFDKSN3TdH.exe

Overview

General Information

Sample name:tFDKSN3TdH.exe
renamed because original name is a hash value
Original sample name:a0771eaa08b16f24aa525144b5168d9a.exe
Analysis ID:1580918
MD5:a0771eaa08b16f24aa525144b5168d9a
SHA1:735360651c6ebea37ecd1172bab5dc01bbc772ed
SHA256:a0c6cac832d606d3ca09998c9d5ded163329c5c599f0400043f3db1b19af33d9
Tags:exeuser-abuse_ch
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
LummaC encrypted strings found
Machine Learning detection for sample
Sample uses string decryption to hide its real strings
AV process strings found (often used to terminate AV products)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • tFDKSN3TdH.exe (PID: 180 cmdline: "C:\Users\user\Desktop\tFDKSN3TdH.exe" MD5: A0771EAA08B16F24AA525144B5168D9A)
    • WerFault.exe (PID: 1384 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 180 -s 972 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["discokeyus.lat", "aspecteirs.lat", "crosshuaht.lat", "energyaffai.lat", "grannyejh.lat", "necklacebudi.lat", "rapeflowwj.lat", "sustainskelet.lat"], "Build id": "4h5VfH--"}
SourceRuleDescriptionAuthorStrings
00000000.00000002.1659304802.00000000009F9000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
  • 0x12a0:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
  • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T13:10:01.560557+010020283713Unknown Traffic192.168.2.949712104.102.49.254443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T13:09:58.776526+010020583541Domain Observed Used for C2 Detected192.168.2.9506601.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T13:09:59.658551+010020583581Domain Observed Used for C2 Detected192.168.2.9635921.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T13:09:59.090778+010020583601Domain Observed Used for C2 Detected192.168.2.9584811.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T13:09:59.373329+010020583621Domain Observed Used for C2 Detected192.168.2.9550461.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T13:09:58.948190+010020583641Domain Observed Used for C2 Detected192.168.2.9569781.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T13:09:59.231804+010020583701Domain Observed Used for C2 Detected192.168.2.9492231.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T13:09:59.800196+010020583741Domain Observed Used for C2 Detected192.168.2.9573441.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T13:09:59.517630+010020583761Domain Observed Used for C2 Detected192.168.2.9563151.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-12-26T13:10:02.461607+010028586661Domain Observed Used for C2 Detected192.168.2.949712104.102.49.254443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: tFDKSN3TdH.exeAvira: detected
    Source: https://rapeflowwj.lat:443/apiAvira URL Cloud: Label: malware
    Source: https://sustainskelet.lat:443/apibAvira URL Cloud: Label: malware
    Source: https://crosshuaht.lat:443/apiAvira URL Cloud: Label: malware
    Source: https://crosshuaht.lat/apiAvira URL Cloud: Label: malware
    Source: https://rapeflowwj.lat/apiAvira URL Cloud: Label: malware
    Source: https://aspecteirs.lat/apiiAvira URL Cloud: Label: malware
    Source: https://sustainskelet.lat/apiAvira URL Cloud: Label: malware
    Source: https://aspecteirs.lat:443/apiAvira URL Cloud: Label: malware
    Source: 0.3.tFDKSN3TdH.exe.24d0000.0.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["discokeyus.lat", "aspecteirs.lat", "crosshuaht.lat", "energyaffai.lat", "grannyejh.lat", "necklacebudi.lat", "rapeflowwj.lat", "sustainskelet.lat"], "Build id": "4h5VfH--"}
    Source: tFDKSN3TdH.exeReversingLabs: Detection: 73%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
    Source: tFDKSN3TdH.exeJoe Sandbox ML: detected
    Source: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: rapeflowwj.lat
    Source: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: crosshuaht.lat
    Source: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: sustainskelet.lat
    Source: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: aspecteirs.lat
    Source: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: energyaffai.lat
    Source: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: necklacebudi.lat
    Source: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: discokeyus.lat
    Source: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: grannyejh.lat
    Source: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: aspecteirs.lat
    Source: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
    Source: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
    Source: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmpString decryptor: 4h5VfH--

    Compliance

    barindex
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeUnpacked PE file: 0.2.tFDKSN3TdH.exe.400000.0.unpack
    Source: tFDKSN3TdH.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.9:49712 version: TLS 1.2
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx esi, byte ptr [ebp+ebx-10h]0_2_0043C767
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then jmp eax0_2_0042984F
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-0Dh]0_2_00423860
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov edx, ecx0_2_00438810
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 5E874B5Fh0_2_00438810
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then cmp dword ptr [edx+edi*8], BC9C9AFCh0_2_00438810
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then test eax, eax0_2_00438810
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov byte ptr [edi], al0_2_0041682D
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+18h]0_2_0041682D
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-75h]0_2_0041682D
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [ecx], bp0_2_0041D83A
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then push C0BFD6CCh0_2_00423086
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then push C0BFD6CCh0_2_00423086
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]0_2_0042B170
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov eax, dword ptr [esp+00000080h]0_2_004179C1
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], E5FE86B7h0_2_0043B1D0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ebx, eax0_2_0043B1D0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [ecx], dx0_2_004291DD
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ecx, dword ptr [ebp-20h]0_2_004291DD
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ebx, eax0_2_00405990
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ebp, eax0_2_00405990
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ebx, esi0_2_00422190
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [ebx], cx0_2_00422190
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then cmp word ptr [edi+eax+02h], 0000h0_2_00422190
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov byte ptr [edi], cl0_2_0042CA49
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov byte ptr [esi], al0_2_0042DA53
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-7D4F867Fh]0_2_00416263
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+61D008CBh]0_2_00415220
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then push esi0_2_00427AD3
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov byte ptr [edi], cl0_2_0042CAD0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [ebx], ax0_2_0041B2E0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then push ebx0_2_0043CA93
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [eax], cx0_2_0041CB40
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [esi], cx0_2_0041CB40
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00428B61
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov byte ptr [edi], cl0_2_0042CB11
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov byte ptr [edi], cl0_2_0042CB22
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]0_2_0043F330
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ebx, eax0_2_0040DBD9
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ebx, eax0_2_0040DBD9
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then cmp word ptr [ebx+edi+02h], 0000h0_2_0041D380
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-7D4F867Fh]0_2_00417380
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then cmp al, 2Eh0_2_00426B95
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_00435450
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-7D4F867Fh]0_2_00417380
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then push 00000000h0_2_00429C2B
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [ecx], dx0_2_004291DD
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ecx, dword ptr [ebp-20h]0_2_004291DD
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]0_2_004074F0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]0_2_004074F0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+68E75405h]0_2_0043ECA0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 9C259492h0_2_004385E0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then jmp eax0_2_004385E0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-7D4F88C7h]0_2_00417DEE
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ecx, eax0_2_00409580
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [ebp+00h], ax0_2_00409580
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then jmp dword ptr [0044450Ch]0_2_00418591
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov eax, dword ptr [ebp-68h]0_2_00428D93
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then xor edi, edi0_2_0041759F
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov eax, dword ptr [0044473Ch]0_2_0041C653
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov edx, ebp0_2_00425E70
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then jmp dword ptr [004455F4h]0_2_00425E30
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ecx, eax0_2_0043AEC0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then xor byte ptr [esp+eax+17h], al0_2_00408F50
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov byte ptr [edi], bl0_2_00408F50
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_0042A700
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then lea edx, dword ptr [ecx+01h]0_2_0040B70C
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov byte ptr [esi], al0_2_0041BF14
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov eax, dword ptr [ebx+edi+44h]0_2_00419F30
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+423C9D38h]0_2_0041E7C0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx eax, word ptr [edx]0_2_004197C2
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [edi], dx0_2_004197C2
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [esi], cx0_2_004197C2
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ecx, ebx0_2_0042DFE9
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then jmp ecx0_2_0040BFFD
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov esi, eax0_2_00415799
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ecx, eax0_2_00415799
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+68E75405h]0_2_0043EFB0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ecx, ebx0_2_024AE250
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then jmp ecx0_2_0248C264
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+68E75405h]0_2_024BF217
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [eax], cx0_2_0249D230
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [esi], cx0_2_0249D230
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then push C0BFD6CCh0_2_024A32ED
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]0_2_024AB3D7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ebx, esi0_2_024A23F7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [ebx], cx0_2_024A23F7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then cmp word ptr [edi+eax+02h], 0000h0_2_024A23F7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx edi, byte ptr [esp+ecx-7D4F88C7h]0_2_02498055
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax-0Dh]0_2_024A4031
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov edx, ebp0_2_024A60D7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov byte ptr [esi], al0_2_0249C17B
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ecx, eax0_2_024BB127
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov eax, dword ptr [ebx+edi+44h]0_2_0249A197
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then xor byte ptr [esp+eax+17h], al0_2_024891B7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov byte ptr [edi], bl0_2_024891B7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_024B56B7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]0_2_02487757
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]0_2_02487757
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ecx, eax0_2_024897E7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [ebp+00h], ax0_2_024897E7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [ecx], dx0_2_024A9444
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ecx, dword ptr [ebp-20h]0_2_024A9444
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx esi, byte ptr [esp+eax-7D4F867Fh]0_2_024964CA
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then jmp dword ptr [004455F4h]0_2_024A64DA
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+61D008CBh]0_2_02495487
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [ebx], ax0_2_0249B547
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then cmp word ptr [ebx+edi+02h], 0000h0_2_0249D5E7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx-7D4F867Fh]0_2_024975E7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax]0_2_024BF597
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov edx, ecx0_2_024B8A77
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then cmp dword ptr [edi+ebp*8], 5E874B5Fh0_2_024B8A77
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then cmp dword ptr [edx+edi*8], BC9C9AFCh0_2_024B8A77
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then test eax, eax0_2_024B8A77
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx eax, word ptr [edx]0_2_02499A29
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [edi], dx0_2_02499A29
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [esi], cx0_2_02499A29
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+423C9D38h]0_2_0249EA27
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+6D2CC012h]0_2_02494ACD
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [ecx], bp0_2_0249DAB8
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then jmp eax0_2_024A9AB5
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov byte ptr [edi], al0_2_02496B2A
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+6D2CC012h]0_2_02494BD2
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ebx, eax0_2_02485BF7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ebp, eax0_2_02485BF7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then cmp dword ptr [ebx+edi*8], 9C259492h0_2_024B887B
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov eax, dword ptr [0044473Ch]0_2_0249C8BA
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_024AA967
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then lea edx, dword ptr [ecx+01h]0_2_0248B973
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx esi, byte ptr [ebp+ebx-10h]0_2_024BC9CE
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then jmp eax0_2_024B898E
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ebx, eax0_2_0248DE40
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ebx, eax0_2_0248DE40
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], E785F9BAh0_2_02494E87
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then cmp al, 2Eh0_2_024A6E96
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then cmp dword ptr [ebp+edi*8+00h], AF697AECh0_2_02494E96
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then push 00000000h0_2_024A9F40
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+68E75405h]0_2_024BEF07
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+18h]0_2_02496F35
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then movzx ebx, byte ptr [esp+ecx-75h]0_2_02496F35
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov ecx, eax0_2_02495FD3
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov eax, dword ptr [ebp-68h]0_2_024A8FA0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov esi, eax0_2_02495C41
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov eax, dword ptr [esp+00000080h]0_2_02497C28
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then xor edi, edi0_2_02497C28
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then push ebx0_2_024BCCFA
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov byte ptr [esi], al0_2_024ADCBC
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov byte ptr [edi], cl0_2_024ACCB0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov byte ptr [edi], cl0_2_024ACD78
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then push esi0_2_024A7D1A
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov byte ptr [edi], cl0_2_024ACD37
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov word ptr [eax], cx0_2_024A8DC8
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 4x nop then mov byte ptr [edi], cl0_2_024ACD89

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2058362 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (energyaffai .lat) : 192.168.2.9:55046 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058364 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat) : 192.168.2.9:56978 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058370 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (necklacebudi .lat) : 192.168.2.9:49223 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058358 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (crosshuaht .lat) : 192.168.2.9:63592 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058354 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (aspecteirs .lat) : 192.168.2.9:50660 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058374 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (rapeflowwj .lat) : 192.168.2.9:57344 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058376 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sustainskelet .lat) : 192.168.2.9:56315 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2058360 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (discokeyus .lat) : 192.168.2.9:58481 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.9:49712 -> 104.102.49.254:443
    Source: Malware configuration extractorURLs: discokeyus.lat
    Source: Malware configuration extractorURLs: aspecteirs.lat
    Source: Malware configuration extractorURLs: crosshuaht.lat
    Source: Malware configuration extractorURLs: energyaffai.lat
    Source: Malware configuration extractorURLs: grannyejh.lat
    Source: Malware configuration extractorURLs: necklacebudi.lat
    Source: Malware configuration extractorURLs: rapeflowwj.lat
    Source: Malware configuration extractorURLs: sustainskelet.lat
    Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49712 -> 104.102.49.254:443
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=650892ab89af5ad33770c694; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type25665Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveThu, 26 Dec 2024 12:10:02 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-ControlCA_2" equals www.youtube.com (Youtube)
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: aspecteirs.lat
    Source: global trafficDNS traffic detected: DNS query: grannyejh.lat
    Source: global trafficDNS traffic detected: DNS query: discokeyus.lat
    Source: global trafficDNS traffic detected: DNS query: necklacebudi.lat
    Source: global trafficDNS traffic detected: DNS query: energyaffai.lat
    Source: global trafficDNS traffic detected: DNS query: sustainskelet.lat
    Source: global trafficDNS traffic detected: DNS query: crosshuaht.lat
    Source: global trafficDNS traffic detected: DNS query: rapeflowwj.lat
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: Amcache.hve.4.drString found in binary or memory: http://upx.sf.net
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: tFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A77000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aspecteirs.lat/apii
    Source: tFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A44000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://aspecteirs.lat:443/api
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=engli
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=_92TWn81
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRi
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
    Source: tFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A77000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crosshuaht.lat/api
    Source: tFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A44000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://crosshuaht.lat:443/api
    Source: tFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A44000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://discokeyus.lat:443/api
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: tFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A77000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rapeflowwj.lat/api
    Source: tFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A44000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rapeflowwj.lat:443/api
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: tFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A44000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A43000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A62000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A62000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: tFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A44000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com:443/profiles/76561199724331900
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: tFDKSN3TdH.exe, 00000000.00000002.1659484859.0000000000A89000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389338000.0000000000A88000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: tFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A77000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A77000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sustainskelet.lat/api
    Source: tFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A44000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A43000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sustainskelet.lat:443/apib
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A43000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.9:49712 version: TLS 1.2
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004329C0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,0_2_004329C0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004329C0 OpenClipboard,GetClipboardData,GlobalLock,GetWindowLongW,GlobalUnlock,CloseClipboard,0_2_004329C0

    System Summary

    barindex
    Source: 00000000.00000002.1659304802.00000000009F9000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
    Source: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004088500_2_00408850
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0040ACF00_2_0040ACF0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004238600_2_00423860
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004388100_2_00438810
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0041682D0_2_0041682D
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004288CB0_2_004288CB
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0043D8800_2_0043D880
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004218A00_2_004218A0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004309400_2_00430940
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004039700_2_00403970
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004209390_2_00420939
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004179C10_2_004179C1
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004231C20_2_004231C2
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004241C00_2_004241C0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0043B1D00_2_0043B1D0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004291DD0_2_004291DD
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0043D9800_2_0043D980
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004059900_2_00405990
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004221900_2_00422190
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0043D9970_2_0043D997
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0043D9990_2_0043D999
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004091B00_2_004091B0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0042CA490_2_0042CA49
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0042DA530_2_0042DA53
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004162630_2_00416263
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0040EA100_2_0040EA10
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004152200_2_00415220
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0042CAD00_2_0042CAD0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004252DD0_2_004252DD
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0041B2E00_2_0041B2E0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004062800_2_00406280
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0043DA800_2_0043DA80
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0041E2900_2_0041E290
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0041CB400_2_0041CB40
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0043D34D0_2_0043D34D
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_00426B500_2_00426B50
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0043DB600_2_0043DB60
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_00436B080_2_00436B08
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0042830D0_2_0042830D
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0042CB110_2_0042CB11
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004043200_2_00404320
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0042CB220_2_0042CB22
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004253270_2_00425327
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004083300_2_00408330
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0043F3300_2_0043F330
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0042A33F0_2_0042A33F
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0040DBD90_2_0040DBD9
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004243800_2_00424380
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0041FC750_2_0041FC75
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0041DC000_2_0041DC00
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_00429C2B0_2_00429C2B
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004291DD0_2_004291DD
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004074F00_2_004074F0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0041148F0_2_0041148F
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0042AC900_2_0042AC90
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0043ECA00_2_0043ECA0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0040CD460_2_0040CD46
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004375000_2_00437500
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004225100_2_00422510
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_00417DEE0_2_00417DEE
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_00437DF00_2_00437DF0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004095800_2_00409580
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0041759F0_2_0041759F
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_00425E700_2_00425E70
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_00436E740_2_00436E74
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004276030_2_00427603
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_00425E300_2_00425E30
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004286C00_2_004286C0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0043AEC00_2_0043AEC0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004266D00_2_004266D0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004236E20_2_004236E2
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_00405EE00_2_00405EE0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0041DE800_2_0041DE80
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_00402F500_2_00402F50
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_00420F500_2_00420F50
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_00438F590_2_00438F59
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004067100_2_00406710
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_00423F200_2_00423F20
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0043F7200_2_0043F720
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_00419F300_2_00419F30
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0041E7C00_2_0041E7C0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004197C20_2_004197C2
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0042DFE90_2_0042DFE9
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0040A7800_2_0040A780
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_00411F900_2_00411F90
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004187920_2_00418792
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004157990_2_00415799
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0043EFB00_2_0043EFB0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024AE2500_2_024AE250
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024BF2170_2_024BF217
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0249D2300_2_0249D230
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024A23F70_2_024A23F7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024980550_2_02498055
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024B80570_2_024B8057
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024B70DB0_2_024B70DB
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024A60D70_2_024A60D7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0249E0E70_2_0249E0E7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024861470_2_02486147
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024A31660_2_024A3166
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024BB1270_2_024BB127
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024921F70_2_024921F7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0249A1970_2_0249A197
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024A11B70_2_024A11B7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024916F60_2_024916F6
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024A46870_2_024A4687
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024A56940_2_024A5694
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024877570_2_02487757
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024B77670_2_024B7767
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024A27770_2_024A2777
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024897E70_2_024897E7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024A94440_2_024A9444
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024894170_2_02489417
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024864E70_2_024864E7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0249E4F70_2_0249E4F7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0249B5470_2_0249B547
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024A351D0_2_024A351D
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024845870_2_02484587
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024BF5970_2_024BF597
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024885970_2_02488597
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024BD5B40_2_024BD5B4
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024B8A770_2_024B8A77
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_02499A290_2_02499A29
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0249EA270_2_0249EA27
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_02488AB70_2_02488AB7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024A1B070_2_024A1B07
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_02483BD70_2_02483BD7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_02485BF70_2_02485BF7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024A0BA00_2_024A0BA0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024B0BA70_2_024B0BA7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024978060_2_02497806
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024869770_2_02486977
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024A89270_2_024A8927
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024A69370_2_024A6937
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0248A9E70_2_0248A9E7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024BF9870_2_024BF987
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0248DE400_2_0248DE40
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0249CE630_2_0249CE63
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0249DE670_2_0249DE67
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0249FEDC0_2_0249FEDC
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024AAEF70_2_024AAEF7
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024BEF070_2_024BEF07
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_02496F350_2_02496F35
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0248CFAD0_2_0248CFAD
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0248EC770_2_0248EC77
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024ADCBC0_2_024ADCBC
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024ACCB00_2_024ACCB0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024B6D6F0_2_024B6D6F
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024ACD780_2_024ACD78
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024ACD370_2_024ACD37
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024ACD890_2_024ACD89
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: String function: 02488297 appears 72 times
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: String function: 00408030 appears 42 times
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: String function: 00414400 appears 65 times
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: String function: 02494667 appears 65 times
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 180 -s 972
    Source: tFDKSN3TdH.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: 00000000.00000002.1659304802.00000000009F9000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
    Source: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
    Source: tFDKSN3TdH.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: classification engineClassification label: mal100.troj.evad.winEXE@2/5@9/1
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_009FA2CE CreateToolhelp32Snapshot,Module32First,0_2_009FA2CE
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_00430C70 CoCreateInstance,0_2_00430C70
    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess180
    Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\932a3979-ef88-4881-9c8b-7f48f99de8b9Jump to behavior
    Source: tFDKSN3TdH.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: tFDKSN3TdH.exeReversingLabs: Detection: 73%
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeFile read: C:\Users\user\Desktop\tFDKSN3TdH.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\tFDKSN3TdH.exe "C:\Users\user\Desktop\tFDKSN3TdH.exe"
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 180 -s 972
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: msimg32.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: msvcr100.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

    Data Obfuscation

    barindex
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeUnpacked PE file: 0.2.tFDKSN3TdH.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeUnpacked PE file: 0.2.tFDKSN3TdH.exe.400000.0.unpack
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0043D810 push eax; mov dword ptr [esp], 707F7E0Dh0_2_0043D812
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_00443469 push ebp; iretd 0_2_0044346C
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0044366E push 9F00CD97h; ret 0_2_004436B1
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0043AE30 push eax; mov dword ptr [esp], 1D1E1F10h0_2_0043AE3E
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_004477A5 push ebp; iretd 0_2_004477AA
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_009FB093 push 00000039h; ret 0_2_009FB0DB
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_009FB004 push 00000039h; ret 0_2_009FB0DB
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_009FB06D push 00000039h; ret 0_2_009FB0DB
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_009FF3D5 push ss; retf 0_2_009FF3C3
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_009FF352 push ss; retf 0_2_009FF3C3
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_009FCFA8 push ebp; ret 0_2_009FCFAB
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024BB097 push eax; mov dword ptr [esp], 1D1E1F10h0_2_024BB0A5
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024A3A79 push esp; iretd 0_2_024A3A7C
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_024BDA77 push eax; mov dword ptr [esp], 707F7E0Dh0_2_024BDA79
    Source: tFDKSN3TdH.exeStatic PE information: section name: .text entropy: 7.369887586778802
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exe TID: 4784Thread sleep time: -90000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exe TID: 1284Thread sleep time: -30000s >= -30000sJump to behavior
    Source: Amcache.hve.4.drBinary or memory string: VMware
    Source: Amcache.hve.4.drBinary or memory string: VMware Virtual USB Mouse
    Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin
    Source: Amcache.hve.4.drBinary or memory string: VMware, Inc.
    Source: Amcache.hve.4.drBinary or memory string: VMware20,1hbin@
    Source: Amcache.hve.4.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
    Source: Amcache.hve.4.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
    Source: Amcache.hve.4.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
    Source: tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A34000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659450486.0000000000A7D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: Amcache.hve.4.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
    Source: Amcache.hve.4.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
    Source: Amcache.hve.4.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
    Source: Amcache.hve.4.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
    Source: Amcache.hve.4.drBinary or memory string: vmci.sys
    Source: Amcache.hve.4.drBinary or memory string: vmci.syshbin`
    Source: Amcache.hve.4.drBinary or memory string: \driver\vmci,\driver\pci
    Source: Amcache.hve.4.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
    Source: Amcache.hve.4.drBinary or memory string: VMware20,1
    Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Generation Counter
    Source: Amcache.hve.4.drBinary or memory string: NECVMWar VMware SATA CD00
    Source: Amcache.hve.4.drBinary or memory string: VMware Virtual disk SCSI Disk Device
    Source: Amcache.hve.4.drBinary or memory string: VMware-42 27 c7 3b 45 a3 e4 a4-61 bc 19 7c 28 5c 10 19
    Source: Amcache.hve.4.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
    Source: Amcache.hve.4.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
    Source: Amcache.hve.4.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
    Source: Amcache.hve.4.drBinary or memory string: VMware PCI VMCI Bus Device
    Source: Amcache.hve.4.drBinary or memory string: VMware VMCI Bus Device
    Source: Amcache.hve.4.drBinary or memory string: VMware Virtual RAM
    Source: Amcache.hve.4.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
    Source: Amcache.hve.4.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0043C1F0 LdrInitializeThunk,0_2_0043C1F0
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_009F9BAB push dword ptr fs:[00000030h]0_2_009F9BAB
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_0248092B mov eax, dword ptr fs:[00000030h]0_2_0248092B
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeCode function: 0_2_02480D90 mov eax, dword ptr fs:[00000030h]0_2_02480D90

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: tFDKSN3TdH.exeString found in binary or memory: rapeflowwj.lat
    Source: tFDKSN3TdH.exeString found in binary or memory: crosshuaht.lat
    Source: tFDKSN3TdH.exeString found in binary or memory: sustainskelet.lat
    Source: tFDKSN3TdH.exeString found in binary or memory: aspecteirs.lat
    Source: tFDKSN3TdH.exeString found in binary or memory: energyaffai.lat
    Source: tFDKSN3TdH.exeString found in binary or memory: necklacebudi.lat
    Source: tFDKSN3TdH.exeString found in binary or memory: discokeyus.lat
    Source: tFDKSN3TdH.exeString found in binary or memory: grannyejh.lat
    Source: C:\Users\user\Desktop\tFDKSN3TdH.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
    Source: Amcache.hve.4.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
    Source: Amcache.hve.4.drBinary or memory string: msmpeng.exe
    Source: Amcache.hve.4.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
    Source: Amcache.hve.4.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
    Source: Amcache.hve.4.drBinary or memory string: MsMpEng.exe

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    PowerShell
    1
    DLL Side-Loading
    1
    Process Injection
    1
    Virtualization/Sandbox Evasion
    OS Credential Dumping11
    Security Software Discovery
    Remote Services1
    Archive Collected Data
    11
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
    DLL Side-Loading
    1
    Process Injection
    LSASS Memory1
    Virtualization/Sandbox Evasion
    Remote Desktop Protocol2
    Clipboard Data
    1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
    Deobfuscate/Decode Files or Information
    Security Account Manager1
    Process Discovery
    SMB/Windows Admin SharesData from Network Shared Drive2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook4
    Obfuscated Files or Information
    NTDS2
    System Information Discovery
    Distributed Component Object ModelInput Capture113
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script22
    Software Packing
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    tFDKSN3TdH.exe74%ReversingLabsWin32.Exploit.LummaC
    tFDKSN3TdH.exe100%AviraHEUR/AGEN.1312567
    tFDKSN3TdH.exe100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://rapeflowwj.lat:443/api100%Avira URL Cloudmalware
    https://sustainskelet.lat:443/apib100%Avira URL Cloudmalware
    https://crosshuaht.lat:443/api100%Avira URL Cloudmalware
    https://crosshuaht.lat/api100%Avira URL Cloudmalware
    https://rapeflowwj.lat/api100%Avira URL Cloudmalware
    https://aspecteirs.lat/apii100%Avira URL Cloudmalware
    https://sustainskelet.lat/api100%Avira URL Cloudmalware
    https://aspecteirs.lat:443/api100%Avira URL Cloudmalware
    NameIPActiveMaliciousAntivirus DetectionReputation
    steamcommunity.com
    104.102.49.254
    truefalse
      high
      s-part-0035.t-0009.t-msedge.net
      13.107.246.63
      truefalse
        high
        sustainskelet.lat
        unknown
        unknownfalse
          high
          crosshuaht.lat
          unknown
          unknownfalse
            high
            rapeflowwj.lat
            unknown
            unknownfalse
              high
              aspecteirs.lat
              unknown
              unknownfalse
                high
                grannyejh.lat
                unknown
                unknownfalse
                  high
                  discokeyus.lat
                  unknown
                  unknownfalse
                    high
                    energyaffai.lat
                    unknown
                    unknownfalse
                      high
                      necklacebudi.lat
                      unknown
                      unknownfalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        necklacebudi.latfalse
                          high
                          aspecteirs.latfalse
                            high
                            sustainskelet.latfalse
                              high
                              crosshuaht.latfalse
                                high
                                rapeflowwj.latfalse
                                  high
                                  https://steamcommunity.com/profiles/76561199724331900false
                                    high
                                    energyaffai.latfalse
                                      high
                                      grannyejh.latfalse
                                        high
                                        discokeyus.latfalse
                                          high
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://steamcommunity.com/my/wishlist/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngtFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://player.vimeo.comtFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://steamcommunity.com/?subsection=broadcaststFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://help.steampowered.com/en/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://steamcommunity.com/market/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://store.steampowered.com/news/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://store.steampowered.com/subscriber_agreement/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://sustainskelet.lat:443/apibtFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A44000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: malware
                                                            unknown
                                                            https://www.gstatic.cn/recaptcha/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://store.steampowered.com/subscriber_agreement/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgtFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://recaptcha.net/recaptcha/;tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://sustainskelet.lat/apitFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A77000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A77000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    http://www.valvesoftware.com/legal.htmtFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=entFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://steamcommunity.com/discussions/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.youtube.comtFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.google.comtFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://store.steampowered.com/stats/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amtFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://medal.tvtFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://broadcast.st.dl.eccdnx.comtFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngtFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&atFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://store.steampowered.com/steam_refunds/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://aspecteirs.lat/apiitFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A77000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A77000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            • Avira URL Cloud: malware
                                                                                            unknown
                                                                                            https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20FeedbacktFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A43000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&atFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engltFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCtFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://s.ytimg.com;tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRitFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://steamcommunity.com/workshop/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://login.steampowered.com/tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbtFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_ctFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://store.steampowered.com/legal/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://community.fastly.steamstatic.com/tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://community.fastly.steamstatic.com/public/css/skin_1/fatalerror.css?v=OFUqlcDNiD6y&l=englitFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://steam.tv/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://rapeflowwj.lat/apitFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A77000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A77000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                    unknown
                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=entFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=engtFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://crosshuaht.lat/apitFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A77000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A77000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                        unknown
                                                                                                                                        https://crosshuaht.lat:443/apitFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A44000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                        unknown
                                                                                                                                        http://store.steampowered.com/privacy_agreement/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://steamcommunity.com:443/profiles/76561199724331900tFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A44000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://store.steampowered.com/points/shop/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://recaptcha.nettFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                http://upx.sf.netAmcache.hve.4.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://store.steampowered.com/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://steamcommunity.comtFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://sketchfab.comtFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://lv.queniujq.cntFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://aspecteirs.lat:443/apitFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A44000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                          unknown
                                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngtFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.youtube.com/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              http://127.0.0.1:27060tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://store.steampowered.com/privacy_agreement/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://rapeflowwj.lat:443/apitFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A44000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                  unknown
                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQtFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&amtFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.google.com/recaptcha/tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://checkout.steampowered.com/tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amptFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://help.steampowered.com/tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://api.steampowered.com/tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://store.steampowered.com/points/shoptFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  http://store.steampowered.com/account/cookiepreferences/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://store.steampowered.com/mobiletFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://discokeyus.lat:443/apitFDKSN3TdH.exe, 00000000.00000002.1659388603.0000000000A44000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A43000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://steamcommunity.com/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389261567.0000000000A77000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=_92TWn81tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000002.1659333911.0000000000A40000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://store.steampowered.com/;tFDKSN3TdH.exe, 00000000.00000002.1659484859.0000000000A89000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389338000.0000000000A88000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389234985.0000000000A7A000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389314430.0000000000A84000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://store.steampowered.com/about/tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&ltFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000ABB000.00000004.00000020.00020000.00000000.sdmp, tFDKSN3TdH.exe, 00000000.00000003.1389199941.0000000000AC3000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                  104.102.49.254
                                                                                                                                                                                                  steamcommunity.comUnited States
                                                                                                                                                                                                  16625AKAMAI-ASUSfalse
                                                                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                  Analysis ID:1580918
                                                                                                                                                                                                  Start date and time:2024-12-26 13:09:06 +01:00
                                                                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                                                                  Overall analysis duration:0h 5m 4s
                                                                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                                                                  Report type:full
                                                                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                  Number of analysed new started processes analysed:10
                                                                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                                                                  Number of injected processes analysed:0
                                                                                                                                                                                                  Technologies:
                                                                                                                                                                                                  • HCA enabled
                                                                                                                                                                                                  • EGA enabled
                                                                                                                                                                                                  • AMSI enabled
                                                                                                                                                                                                  Analysis Mode:default
                                                                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                                                                  Sample name:tFDKSN3TdH.exe
                                                                                                                                                                                                  renamed because original name is a hash value
                                                                                                                                                                                                  Original Sample Name:a0771eaa08b16f24aa525144b5168d9a.exe
                                                                                                                                                                                                  Detection:MAL
                                                                                                                                                                                                  Classification:mal100.troj.evad.winEXE@2/5@9/1
                                                                                                                                                                                                  EGA Information:
                                                                                                                                                                                                  • Successful, ratio: 100%
                                                                                                                                                                                                  HCA Information:
                                                                                                                                                                                                  • Successful, ratio: 90%
                                                                                                                                                                                                  • Number of executed functions: 11
                                                                                                                                                                                                  • Number of non-executed functions: 216
                                                                                                                                                                                                  Cookbook Comments:
                                                                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                  • Excluded IPs from analysis (whitelisted): 20.42.73.29, 13.107.246.63, 20.190.147.4, 4.175.87.197
                                                                                                                                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, login.live.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, azureedge-t-prod.trafficmanager.net, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                  • VT rate limit hit for: tFDKSN3TdH.exe
                                                                                                                                                                                                  TimeTypeDescription
                                                                                                                                                                                                  07:09:58API Interceptor8x Sleep call for process: tFDKSN3TdH.exe modified
                                                                                                                                                                                                  07:10:28API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  104.102.49.254r4xiHKy8aM.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                  • /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497
                                                                                                                                                                                                  http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • www.valvesoftware.com/legal.htm
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  steamcommunity.comghumRvJGY9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 104.102.49.254
                                                                                                                                                                                                  z3IxCpcpg4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                  GtEVo1eO2p.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                  AiaStwRBdI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                  HJVzgKyC0y.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                  rUfr2hQGOb.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                  YhF4vhbnMW.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                  SPFFah2O2q.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                  B8NcU4mckY.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                  k6olCJyvIj.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 23.55.153.106
                                                                                                                                                                                                  s-part-0035.t-0009.t-msedge.netV2s8yjvIJw.exeGet hashmaliciousIris StealerBrowse
                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                  z3IxCpcpg4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                  GtEVo1eO2p.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                  E6rBvcWFWu.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                  k6olCJyvIj.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                  BeoHXxE7q3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                  4KDKJjRzm8.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                  9InQHaM8hT.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                  b0ho5YYSdo.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                  TTsfmr1RWm.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 13.107.246.63
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  AKAMAI-ASUSghumRvJGY9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 104.102.49.254
                                                                                                                                                                                                  i8Vwc7iOaG.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, StormKitty, VidarBrowse
                                                                                                                                                                                                  • 104.121.10.34
                                                                                                                                                                                                  Google Authenticator You're trying to sign in from a new location.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 2.19.198.51
                                                                                                                                                                                                  xd.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 23.41.55.10
                                                                                                                                                                                                  xd.x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 23.64.163.184
                                                                                                                                                                                                  xd.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 23.194.143.78
                                                                                                                                                                                                  telnet.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 104.116.58.253
                                                                                                                                                                                                  loligang.sh4.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 184.84.140.11
                                                                                                                                                                                                  armv7l.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                  • 23.64.11.148
                                                                                                                                                                                                  Canvas of Kings_N6xC-S2.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                  • 2.19.198.75
                                                                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                  a0e9f5d64349fb13191bc781f81f42e1ghumRvJGY9.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 104.102.49.254
                                                                                                                                                                                                  z3IxCpcpg4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 104.102.49.254
                                                                                                                                                                                                  GtEVo1eO2p.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 104.102.49.254
                                                                                                                                                                                                  AiaStwRBdI.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 104.102.49.254
                                                                                                                                                                                                  HJVzgKyC0y.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 104.102.49.254
                                                                                                                                                                                                  rUfr2hQGOb.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 104.102.49.254
                                                                                                                                                                                                  YhF4vhbnMW.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 104.102.49.254
                                                                                                                                                                                                  SPFFah2O2q.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 104.102.49.254
                                                                                                                                                                                                  B8NcU4mckY.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 104.102.49.254
                                                                                                                                                                                                  k6olCJyvIj.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                  • 104.102.49.254
                                                                                                                                                                                                  No context
                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):65536
                                                                                                                                                                                                  Entropy (8bit):0.9648593812568471
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:31Z0QBw0oa2nNwdju3RzuiF/Z24IO8hj:FZ0QBLoa2OjgzuiF/Y4IO8V
                                                                                                                                                                                                  MD5:D1AC3F825ACE292EF985624FB9A30AC7
                                                                                                                                                                                                  SHA1:8DA9C79D529D55ABC13877FC1A5EBFEC7CC5B168
                                                                                                                                                                                                  SHA-256:15F5E83F825502A4A4BDA65A629940290224AE6EF62584151DBDB0AF31B4E109
                                                                                                                                                                                                  SHA-512:F850C1673CFD00DF46C1AAF31C6CEC30901C3140B2FC98245159D2449A2ED235D08D88E1E3674F62E883ABE098B7CAA2CA6553BE6CE9BDCA4FE6AEF780DF927F
                                                                                                                                                                                                  Malicious:true
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.9.6.8.8.6.0.2.2.8.3.7.2.3.9.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.9.6.8.8.6.0.2.7.3.6.8.5.1.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.c.f.5.c.d.a.1.-.9.a.c.0.-.4.6.0.b.-.9.9.c.6.-.1.9.8.d.8.f.2.3.5.3.5.e.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.2.1.2.2.f.c.1.3.-.3.5.2.b.-.4.f.4.f.-.9.1.a.8.-.0.3.5.b.b.3.5.7.9.3.7.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.t.F.D.K.S.N.3.T.d.H...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.0.b.4.-.0.0.0.1.-.0.0.1.4.-.9.1.d.e.-.6.0.1.3.8.f.5.7.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.a.b.e.e.6.0.f.f.a.6.4.f.c.6.2.9.1.f.8.c.3.3.1.a.7.8.0.7.5.c.b.8.0.0.0.0.f.f.f.f.!.0.0.0.0.7.3.5.3.6.0.6.5.1.c.6.e.b.e.a.3.7.e.c.d.1.1.7.2.b.a.b.5.d.c.0.1.b.b.c.7.7.2.e.d.!.t.F.D.K.S.N.3.T.d.H...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.
                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  File Type:Mini DuMP crash report, 15 streams, Thu Dec 26 12:10:02 2024, 0x1205a4 type
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):45472
                                                                                                                                                                                                  Entropy (8bit):2.5143076619321842
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:srGhXL1WxNaOx1Bvcj1JSCNb0xzJnM4yDjvCXROUDijvXbAnI3G:FWxXTBkpJuz2Z2UIqvXiI3
                                                                                                                                                                                                  MD5:7A95AA7BED9B0FF62E8F3DA1DFA11A55
                                                                                                                                                                                                  SHA1:E9B8FCD703B3510F538A17FDA6301E60A48A88E0
                                                                                                                                                                                                  SHA-256:97BDF9ED28FF4BAE18538019BB9ACD34DDD193E68D24AC0180E8BE90902138EA
                                                                                                                                                                                                  SHA-512:9D7939A63979E1BEEB401171E4A1C39380471057AF595B650EAC20322C6D5788CE25B5942998CA520A8BFD2E51E60611C5A542C4C25B5EA98628D390A16107CD
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:MDMP..a..... ........Gmg............4...............H...........<.......t....-..........`.......8...........T........... @...q......................................................................................................eJ....... ......GenuineIntel............T............Gmg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):8414
                                                                                                                                                                                                  Entropy (8bit):3.69978442591421
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:192:R6l7wVeJL864QFP6YcD7SU9SlgmfmzxXLGpDM89bHZcsfxZQlZm:R6lXJQ6lV6YMSU9SlgmfmzhLi5vfxZJ
                                                                                                                                                                                                  MD5:CEB7D9447D62596B293CC00C9EE1176E
                                                                                                                                                                                                  SHA1:05702FA69A8140C8976E281942EAA473EA30E1C3
                                                                                                                                                                                                  SHA-256:167FB0DFBE449DDFDECACD929780A4C6CFD0E5AABB3915922753887C3924AFA7
                                                                                                                                                                                                  SHA-512:1D42BCE53FEA710E099098E3A3C35AA1CECDF61568C8441841336E02ECF57CB5E840839FCE1AB537D6F5C7E1F06B24A6D39F0C30D5BC2840A8111CD1F362A512
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.1.8.0.<./.P.i.d.
                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):4724
                                                                                                                                                                                                  Entropy (8bit):4.501606629290343
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:48:cvIwWl8zsQJg77aI9NABXWpW8VY4Ym8M4JRK3O3FY+q8vDK3OT5b9zHVd:uIjfWI7LABm7VcJKJKI85b9zHVd
                                                                                                                                                                                                  MD5:B00E6F8710921D2FAA6AC2CD5CDBF3BE
                                                                                                                                                                                                  SHA1:79AD2F2453221632FBAEA78DC89EC9BB623A5B0A
                                                                                                                                                                                                  SHA-256:27C254BFE811D6C80E606C02661EAE0692329B98457DFDA3B9873EAFAC0AEFCE
                                                                                                                                                                                                  SHA-512:A34863C0F3986CFA7260886A9752CD8E8B6B1EEBB071E31F12F3DCEE7A86995194EEA2B9152BA7A087DD0496A3C419831545505985CB79CDF138F451B88F9922
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="648192" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                  Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                  Category:dropped
                                                                                                                                                                                                  Size (bytes):1835008
                                                                                                                                                                                                  Entropy (8bit):4.393795391316379
                                                                                                                                                                                                  Encrypted:false
                                                                                                                                                                                                  SSDEEP:6144:Yl4fiJoH0ncNXiUjt10q0G/gaocYGBoaUMMhA2NX4WABlBuNAoOBSqa:Q4vF0MYQUMM6VFYSoU
                                                                                                                                                                                                  MD5:C79F85FC32F7FDC3907DC61799584BF5
                                                                                                                                                                                                  SHA1:8C4C8EAF36D4775BC3701564E2DED7BE2F9CADC7
                                                                                                                                                                                                  SHA-256:7A9CE3B605C6854436FFFC01BA29EE32255E135B68F908BABD2D72737AB4B08C
                                                                                                                                                                                                  SHA-512:224C1E719C52CC90FE5976F91F52365BBEF60D783EA797F1CFD0935545A96FDDF81A22415997DA0B3DB686D337DCD7F32E2DD8A622632C8740F72B62FDA55025
                                                                                                                                                                                                  Malicious:false
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Preview:regfG...G....\.Z.................... ....`......\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.c..W................................................................................................................................................................................................................................................................................................................................................t#........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                  Entropy (8bit):6.618508993072897
                                                                                                                                                                                                  TrID:
                                                                                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                  File name:tFDKSN3TdH.exe
                                                                                                                                                                                                  File size:386'560 bytes
                                                                                                                                                                                                  MD5:a0771eaa08b16f24aa525144b5168d9a
                                                                                                                                                                                                  SHA1:735360651c6ebea37ecd1172bab5dc01bbc772ed
                                                                                                                                                                                                  SHA256:a0c6cac832d606d3ca09998c9d5ded163329c5c599f0400043f3db1b19af33d9
                                                                                                                                                                                                  SHA512:5c65b4f4539409b38ce8e5ea237aed0d0d0e33381012fcdd2f995a9e904dafd71ea3bfca3c17f2923fab98ca8141059d8a9c05ebb734466f508b3bb84e3a80d1
                                                                                                                                                                                                  SSDEEP:6144:EVzTti6ovHeokl0wpJzs/Ia4AxkN1hyW+6s43U2ksxCMk0+da:ElBi6oGoK0wo/IpAxAeWfs4khsYK+
                                                                                                                                                                                                  TLSH:3984BFD1B5F1A415E2B34E768E35FAA4AB2FB852FA30528FD230961F193D1D0C972712
                                                                                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........E.'.$.t.$.t.$.t0k2t.$.t.v t.$.t.v1t.$.t.v't.$.t...t.$.t.$.t.$.t.v.t.$.t.v0t.$.t.v5t.$.tRich.$.t........PE..L...g..f...........
                                                                                                                                                                                                  Icon Hash:351a121111901009
                                                                                                                                                                                                  Entrypoint:0x4019e6
                                                                                                                                                                                                  Entrypoint Section:.text
                                                                                                                                                                                                  Digitally signed:false
                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                  Subsystem:windows gui
                                                                                                                                                                                                  Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                  DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                  Time Stamp:0x6606BE67 [Fri Mar 29 13:13:11 2024 UTC]
                                                                                                                                                                                                  TLS Callbacks:
                                                                                                                                                                                                  CLR (.Net) Version:
                                                                                                                                                                                                  OS Version Major:5
                                                                                                                                                                                                  OS Version Minor:0
                                                                                                                                                                                                  File Version Major:5
                                                                                                                                                                                                  File Version Minor:0
                                                                                                                                                                                                  Subsystem Version Major:5
                                                                                                                                                                                                  Subsystem Version Minor:0
                                                                                                                                                                                                  Import Hash:5f448b9f51f093a6f490d164198c150a
                                                                                                                                                                                                  Instruction
                                                                                                                                                                                                  call 00007F669C9D89DEh
                                                                                                                                                                                                  jmp 00007F669C9D4D8Dh
                                                                                                                                                                                                  mov edi, edi
                                                                                                                                                                                                  push ebp
                                                                                                                                                                                                  mov ebp, esp
                                                                                                                                                                                                  sub esp, 00000328h
                                                                                                                                                                                                  mov dword ptr [00446C50h], eax
                                                                                                                                                                                                  mov dword ptr [00446C4Ch], ecx
                                                                                                                                                                                                  mov dword ptr [00446C48h], edx
                                                                                                                                                                                                  mov dword ptr [00446C44h], ebx
                                                                                                                                                                                                  mov dword ptr [00446C40h], esi
                                                                                                                                                                                                  mov dword ptr [00446C3Ch], edi
                                                                                                                                                                                                  mov word ptr [00446C68h], ss
                                                                                                                                                                                                  mov word ptr [00446C5Ch], cs
                                                                                                                                                                                                  mov word ptr [00446C38h], ds
                                                                                                                                                                                                  mov word ptr [00446C34h], es
                                                                                                                                                                                                  mov word ptr [00446C30h], fs
                                                                                                                                                                                                  mov word ptr [00446C2Ch], gs
                                                                                                                                                                                                  pushfd
                                                                                                                                                                                                  pop dword ptr [00446C60h]
                                                                                                                                                                                                  mov eax, dword ptr [ebp+00h]
                                                                                                                                                                                                  mov dword ptr [00446C54h], eax
                                                                                                                                                                                                  mov eax, dword ptr [ebp+04h]
                                                                                                                                                                                                  mov dword ptr [00446C58h], eax
                                                                                                                                                                                                  lea eax, dword ptr [ebp+08h]
                                                                                                                                                                                                  mov dword ptr [00446C64h], eax
                                                                                                                                                                                                  mov eax, dword ptr [ebp-00000320h]
                                                                                                                                                                                                  mov dword ptr [00446BA0h], 00010001h
                                                                                                                                                                                                  mov eax, dword ptr [00446C58h]
                                                                                                                                                                                                  mov dword ptr [00446B54h], eax
                                                                                                                                                                                                  mov dword ptr [00446B48h], C0000409h
                                                                                                                                                                                                  mov dword ptr [00446B4Ch], 00000001h
                                                                                                                                                                                                  mov eax, dword ptr [00444008h]
                                                                                                                                                                                                  mov dword ptr [ebp-00000328h], eax
                                                                                                                                                                                                  mov eax, dword ptr [0044400Ch]
                                                                                                                                                                                                  mov dword ptr [ebp-00000324h], eax
                                                                                                                                                                                                  call dword ptr [000000DCh]
                                                                                                                                                                                                  Programming Language:
                                                                                                                                                                                                  • [C++] VS2008 build 21022
                                                                                                                                                                                                  • [ASM] VS2008 build 21022
                                                                                                                                                                                                  • [ C ] VS2008 build 21022
                                                                                                                                                                                                  • [IMP] VS2005 build 50727
                                                                                                                                                                                                  • [RES] VS2008 build 21022
                                                                                                                                                                                                  • [LNK] VS2008 build 21022
                                                                                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x4289c0x3c.rdata
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x4220000x15a38.rsrc
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x410000x1a4.rdata
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                  .text0x10000x3f11c0x3f200e79ef041b01ff832916c41b99959bd10False0.8037863551980198data7.369887586778802IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  .rdata0x410000x22060x24004eabc253a402d1221079c150924d1ee8False0.3488498263888889data5.371543333265827IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  .data0x440000x3dd1180x7000c8ed171cf74bfeece284f894adc992dfunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                  .rsrc0x4220000x15a380x15c0002152358b2fa03f33b032b0d197f43e0False0.4323926903735632data4.777936484714541IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                  RT_ICON0x4227600xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colors0.5063965884861408
                                                                                                                                                                                                  RT_ICON0x4236080x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colors0.5640794223826715
                                                                                                                                                                                                  RT_ICON0x423eb00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colors0.5835253456221198
                                                                                                                                                                                                  RT_ICON0x4245780x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colors0.6163294797687862
                                                                                                                                                                                                  RT_ICON0x424ae00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 92160.39398340248962654
                                                                                                                                                                                                  RT_ICON0x4270880x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 40960.4580206378986867
                                                                                                                                                                                                  RT_ICON0x4281300x988Device independent bitmap graphic, 24 x 48 x 32, image size 23040.45901639344262296
                                                                                                                                                                                                  RT_ICON0x428ab80x468Device independent bitmap graphic, 16 x 32 x 32, image size 10240.5585106382978723
                                                                                                                                                                                                  RT_ICON0x428f980xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.3451492537313433
                                                                                                                                                                                                  RT_ICON0x429e400x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.4778880866425993
                                                                                                                                                                                                  RT_ICON0x42a6e80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 00.5518433179723502
                                                                                                                                                                                                  RT_ICON0x42adb00x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.5939306358381503
                                                                                                                                                                                                  RT_ICON0x42b3180x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.32668855534709196
                                                                                                                                                                                                  RT_ICON0x42c3c00x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.32704918032786884
                                                                                                                                                                                                  RT_ICON0x42cd480x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.37677304964539005
                                                                                                                                                                                                  RT_ICON0x42d2180xea8Device independent bitmap graphic, 48 x 96 x 8, image size 00.3419509594882729
                                                                                                                                                                                                  RT_ICON0x42e0c00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 00.4648014440433213
                                                                                                                                                                                                  RT_ICON0x42e9680x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 00.5017281105990783
                                                                                                                                                                                                  RT_ICON0x42f0300x568Device independent bitmap graphic, 16 x 32 x 8, image size 00.5166184971098265
                                                                                                                                                                                                  RT_ICON0x42f5980x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 00.4271784232365145
                                                                                                                                                                                                  RT_ICON0x431b400x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 00.43456848030018763
                                                                                                                                                                                                  RT_ICON0x432be80x988Device independent bitmap graphic, 24 x 48 x 32, image size 00.4360655737704918
                                                                                                                                                                                                  RT_ICON0x4335700x468Device independent bitmap graphic, 16 x 32 x 32, image size 00.44858156028368795
                                                                                                                                                                                                  RT_STRING0x433c080x40adata0.4584139264990329
                                                                                                                                                                                                  RT_STRING0x4340180x9cdata0.6217948717948718
                                                                                                                                                                                                  RT_STRING0x4340b80x79cdata0.4209445585215606
                                                                                                                                                                                                  RT_STRING0x4348580x53adata0.4514200298953662
                                                                                                                                                                                                  RT_STRING0x434d980x772data0.4218258132214061
                                                                                                                                                                                                  RT_STRING0x4355100x7f6data0.41952894995093226
                                                                                                                                                                                                  RT_STRING0x435d080x7a8data0.42244897959183675
                                                                                                                                                                                                  RT_STRING0x4364b00x784data0.420997920997921
                                                                                                                                                                                                  RT_STRING0x436c380x6f2data0.43250843644544434
                                                                                                                                                                                                  RT_STRING0x4373300x708data0.4261111111111111
                                                                                                                                                                                                  RT_GROUP_ICON0x4339d80x76data0.6694915254237288
                                                                                                                                                                                                  RT_GROUP_ICON0x42d1b00x68data0.7115384615384616
                                                                                                                                                                                                  RT_GROUP_ICON0x428f200x76data0.6610169491525424
                                                                                                                                                                                                  RT_VERSION0x433a500x1b4data0.5711009174311926
                                                                                                                                                                                                  DLLImport
                                                                                                                                                                                                  KERNEL32.dllGetCommandLineW, PulseEvent, SetDefaultCommConfigA, GetNumaProcessorNode, WriteConsoleOutputW, SetUnhandledExceptionFilter, EndUpdateResourceW, InterlockedIncrement, InterlockedDecrement, GetEnvironmentStringsW, GetComputerNameW, GetModuleHandleW, GetDateFormatA, LoadLibraryW, GetConsoleMode, ReadProcessMemory, GetVersionExW, DeleteVolumeMountPointW, GetTimeFormatW, GetConsoleAliasW, CreateProcessA, GetAtomNameW, GetStartupInfoW, DisconnectNamedPipe, SetLastError, GetProcAddress, SearchPathA, SetFileAttributesA, OpenWaitableTimerA, LoadLibraryA, LocalAlloc, AddAtomA, FoldStringA, SetLocaleInfoW, RequestWakeupLatency, BuildCommDCBA, WriteConsoleOutputAttribute, GetShortPathNameW, FindFirstVolumeA, FindAtomW, UnregisterWaitEx, OpenFileMappingA, CreateFileA, WriteConsoleW, MultiByteToWideChar, GetLastError, HeapReAlloc, HeapAlloc, Sleep, ExitProcess, GetCommandLineA, GetStartupInfoA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, IsDebuggerPresent, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, GetCurrentThreadId, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, HeapCreate, VirtualFree, HeapFree, VirtualAlloc, WriteFile, GetStdHandle, GetModuleFileNameA, InitializeCriticalSectionAndSpinCount, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, WideCharToMultiByte, SetHandleCount, GetFileType, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, RtlUnwind, HeapSize, ReadFile, GetConsoleCP, FlushFileBuffers, SetFilePointer, SetStdHandle, CloseHandle, WriteConsoleA, GetConsoleOutputCP, GetModuleHandleA
                                                                                                                                                                                                  USER32.dllGetClassLongW
                                                                                                                                                                                                  TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                  2024-12-26T13:09:58.776526+01002058354ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (aspecteirs .lat)1192.168.2.9506601.1.1.153UDP
                                                                                                                                                                                                  2024-12-26T13:09:58.948190+01002058364ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (grannyejh .lat)1192.168.2.9569781.1.1.153UDP
                                                                                                                                                                                                  2024-12-26T13:09:59.090778+01002058360ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (discokeyus .lat)1192.168.2.9584811.1.1.153UDP
                                                                                                                                                                                                  2024-12-26T13:09:59.231804+01002058370ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (necklacebudi .lat)1192.168.2.9492231.1.1.153UDP
                                                                                                                                                                                                  2024-12-26T13:09:59.373329+01002058362ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (energyaffai .lat)1192.168.2.9550461.1.1.153UDP
                                                                                                                                                                                                  2024-12-26T13:09:59.517630+01002058376ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (sustainskelet .lat)1192.168.2.9563151.1.1.153UDP
                                                                                                                                                                                                  2024-12-26T13:09:59.658551+01002058358ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (crosshuaht .lat)1192.168.2.9635921.1.1.153UDP
                                                                                                                                                                                                  2024-12-26T13:09:59.800196+01002058374ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (rapeflowwj .lat)1192.168.2.9573441.1.1.153UDP
                                                                                                                                                                                                  2024-12-26T13:10:01.560557+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949712104.102.49.254443TCP
                                                                                                                                                                                                  2024-12-26T13:10:02.461607+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.949712104.102.49.254443TCP
                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  Dec 26, 2024 13:10:00.081922054 CET49712443192.168.2.9104.102.49.254
                                                                                                                                                                                                  Dec 26, 2024 13:10:00.081965923 CET44349712104.102.49.254192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:10:00.082057953 CET49712443192.168.2.9104.102.49.254
                                                                                                                                                                                                  Dec 26, 2024 13:10:00.085580111 CET49712443192.168.2.9104.102.49.254
                                                                                                                                                                                                  Dec 26, 2024 13:10:00.085591078 CET44349712104.102.49.254192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:10:01.560301065 CET44349712104.102.49.254192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:10:01.560556889 CET49712443192.168.2.9104.102.49.254
                                                                                                                                                                                                  Dec 26, 2024 13:10:01.563779116 CET49712443192.168.2.9104.102.49.254
                                                                                                                                                                                                  Dec 26, 2024 13:10:01.563795090 CET44349712104.102.49.254192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:10:01.564135075 CET44349712104.102.49.254192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:10:01.608076096 CET49712443192.168.2.9104.102.49.254
                                                                                                                                                                                                  Dec 26, 2024 13:10:01.621129036 CET49712443192.168.2.9104.102.49.254
                                                                                                                                                                                                  Dec 26, 2024 13:10:01.667325020 CET44349712104.102.49.254192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:10:02.461633921 CET44349712104.102.49.254192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:10:02.461658955 CET44349712104.102.49.254192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:10:02.461702108 CET44349712104.102.49.254192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:10:02.461719036 CET44349712104.102.49.254192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:10:02.461791039 CET44349712104.102.49.254192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:10:02.461872101 CET49712443192.168.2.9104.102.49.254
                                                                                                                                                                                                  Dec 26, 2024 13:10:02.461888075 CET44349712104.102.49.254192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:10:02.461926937 CET49712443192.168.2.9104.102.49.254
                                                                                                                                                                                                  Dec 26, 2024 13:10:02.461926937 CET49712443192.168.2.9104.102.49.254
                                                                                                                                                                                                  Dec 26, 2024 13:10:02.573110104 CET44349712104.102.49.254192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:10:02.573148012 CET44349712104.102.49.254192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:10:02.573163986 CET44349712104.102.49.254192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:10:02.573216915 CET49712443192.168.2.9104.102.49.254
                                                                                                                                                                                                  Dec 26, 2024 13:10:02.573255062 CET49712443192.168.2.9104.102.49.254
                                                                                                                                                                                                  Dec 26, 2024 13:10:02.575081110 CET49712443192.168.2.9104.102.49.254
                                                                                                                                                                                                  Dec 26, 2024 13:10:02.575100899 CET44349712104.102.49.254192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:10:02.575115919 CET49712443192.168.2.9104.102.49.254
                                                                                                                                                                                                  Dec 26, 2024 13:10:02.575123072 CET44349712104.102.49.254192.168.2.9
                                                                                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                  Dec 26, 2024 13:09:58.776525974 CET5066053192.168.2.91.1.1.1
                                                                                                                                                                                                  Dec 26, 2024 13:09:58.917361021 CET53506601.1.1.1192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:09:58.948189974 CET5697853192.168.2.91.1.1.1
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.085779905 CET53569781.1.1.1192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.090778112 CET5848153192.168.2.91.1.1.1
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.228766918 CET53584811.1.1.1192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.231803894 CET4922353192.168.2.91.1.1.1
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.370382071 CET53492231.1.1.1192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.373328924 CET5504653192.168.2.91.1.1.1
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.511715889 CET53550461.1.1.1192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.517630100 CET5631553192.168.2.91.1.1.1
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.654670000 CET53563151.1.1.1192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.658550978 CET6359253192.168.2.91.1.1.1
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.796127081 CET53635921.1.1.1192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.800195932 CET5734453192.168.2.91.1.1.1
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.937524080 CET53573441.1.1.1192.168.2.9
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.939452887 CET6028253192.168.2.91.1.1.1
                                                                                                                                                                                                  Dec 26, 2024 13:10:00.076705933 CET53602821.1.1.1192.168.2.9
                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                  Dec 26, 2024 13:09:58.776525974 CET192.168.2.91.1.1.10xa7a5Standard query (0)aspecteirs.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Dec 26, 2024 13:09:58.948189974 CET192.168.2.91.1.1.10xb673Standard query (0)grannyejh.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.090778112 CET192.168.2.91.1.1.10xc58eStandard query (0)discokeyus.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.231803894 CET192.168.2.91.1.1.10x1dd8Standard query (0)necklacebudi.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.373328924 CET192.168.2.91.1.1.10x349dStandard query (0)energyaffai.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.517630100 CET192.168.2.91.1.1.10x2e89Standard query (0)sustainskelet.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.658550978 CET192.168.2.91.1.1.10x7e10Standard query (0)crosshuaht.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.800195932 CET192.168.2.91.1.1.10x9f78Standard query (0)rapeflowwj.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.939452887 CET192.168.2.91.1.1.10x4a10Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                  Dec 26, 2024 13:09:54.695768118 CET1.1.1.1192.168.2.90xb8b6No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                  Dec 26, 2024 13:09:54.695768118 CET1.1.1.1192.168.2.90xb8b6No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                                                                                                  Dec 26, 2024 13:09:58.917361021 CET1.1.1.1192.168.2.90xa7a5Name error (3)aspecteirs.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.085779905 CET1.1.1.1192.168.2.90xb673Name error (3)grannyejh.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.228766918 CET1.1.1.1192.168.2.90xc58eName error (3)discokeyus.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.370382071 CET1.1.1.1192.168.2.90x1dd8Name error (3)necklacebudi.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.511715889 CET1.1.1.1192.168.2.90x349dName error (3)energyaffai.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.654670000 CET1.1.1.1192.168.2.90x2e89Name error (3)sustainskelet.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.796127081 CET1.1.1.1192.168.2.90x7e10Name error (3)crosshuaht.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Dec 26, 2024 13:09:59.937524080 CET1.1.1.1192.168.2.90x9f78Name error (3)rapeflowwj.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                  Dec 26, 2024 13:10:00.076705933 CET1.1.1.1192.168.2.90x4a10No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                  • steamcommunity.com
                                                                                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                  0192.168.2.949712104.102.49.254443180C:\Users\user\Desktop\tFDKSN3TdH.exe
                                                                                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                                                                                  2024-12-26 12:10:01 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                  Connection: Keep-Alive
                                                                                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                  Host: steamcommunity.com
                                                                                                                                                                                                  2024-12-26 12:10:02 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                  Server: nginx
                                                                                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                  Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                  Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                  Cache-Control: no-cache
                                                                                                                                                                                                  Date: Thu, 26 Dec 2024 12:10:02 GMT
                                                                                                                                                                                                  Content-Length: 25665
                                                                                                                                                                                                  Connection: close
                                                                                                                                                                                                  Set-Cookie: sessionid=650892ab89af5ad33770c694; Path=/; Secure; SameSite=None
                                                                                                                                                                                                  Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                  2024-12-26 12:10:02 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                  Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                  2024-12-26 12:10:02 UTC11186INData Raw: 3f 6c 3d 6b 6f 72 65 61 6e 61 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 6b 6f 72 65 61 6e 61 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e ed 95 9c ea b5 ad ec 96 b4 20 28 4b 6f 72 65 61 6e 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 70 6f 70 75 70 5f 6d 65 6e 75 5f 69 74 65 6d 20 74 69 67 68 74 22 20 68 72 65 66 3d 22 3f 6c 3d 74 68 61 69 22 20 6f 6e 63 6c 69 63 6b 3d 22 43 68 61 6e 67 65 4c 61 6e 67 75 61 67 65 28 20 27 74 68 61 69 27 20 29 3b 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 22 3e e0 b9 84 e0 b8 97 e0 b8 a2 20 28 54 68 61 69 29 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09
                                                                                                                                                                                                  Data Ascii: ?l=koreana" onclick="ChangeLanguage( 'koreana' ); return false;"> (Korean)</a><a class="popup_menu_item tight" href="?l=thai" onclick="ChangeLanguage( 'thai' ); return false;"> (Thai)</a>


                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                                                                                  Click to jump to process

                                                                                                                                                                                                  Target ID:0
                                                                                                                                                                                                  Start time:07:09:55
                                                                                                                                                                                                  Start date:26/12/2024
                                                                                                                                                                                                  Path:C:\Users\user\Desktop\tFDKSN3TdH.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:"C:\Users\user\Desktop\tFDKSN3TdH.exe"
                                                                                                                                                                                                  Imagebase:0x400000
                                                                                                                                                                                                  File size:386'560 bytes
                                                                                                                                                                                                  MD5 hash:A0771EAA08B16F24AA525144B5168D9A
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Yara matches:
                                                                                                                                                                                                  • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.1659304802.00000000009F9000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                  • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                  Reputation:low
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Target ID:4
                                                                                                                                                                                                  Start time:07:10:02
                                                                                                                                                                                                  Start date:26/12/2024
                                                                                                                                                                                                  Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                                                                                  Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 180 -s 972
                                                                                                                                                                                                  Imagebase:0x940000
                                                                                                                                                                                                  File size:483'680 bytes
                                                                                                                                                                                                  MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                  Has elevated privileges:true
                                                                                                                                                                                                  Has administrator privileges:true
                                                                                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                                                                                  Reputation:high
                                                                                                                                                                                                  Has exited:true

                                                                                                                                                                                                  Reset < >

                                                                                                                                                                                                    Execution Graph

                                                                                                                                                                                                    Execution Coverage:1.4%
                                                                                                                                                                                                    Dynamic/Decrypted Code Coverage:35%
                                                                                                                                                                                                    Signature Coverage:37.5%
                                                                                                                                                                                                    Total number of Nodes:80
                                                                                                                                                                                                    Total number of Limit Nodes:6
                                                                                                                                                                                                    execution_graph 25994 9f9a1d 25995 9f9a5c 25994->25995 25998 9f9b2e 25995->25998 25999 9f9b3d 25998->25999 26002 9fa2ce 25999->26002 26003 9fa2e9 26002->26003 26004 9fa2f2 CreateToolhelp32Snapshot 26003->26004 26005 9fa30e Module32First 26003->26005 26004->26003 26004->26005 26006 9fa31d 26005->26006 26007 9f9b2d 26005->26007 26009 9f9f8d 26006->26009 26010 9f9fb8 26009->26010 26011 9f9fc9 VirtualAlloc 26010->26011 26012 9fa001 26010->26012 26011->26012 26012->26012 26018 43aa80 26021 43d810 26018->26021 26020 43aa8a RtlAllocateHeap 26022 43d830 26021->26022 26022->26020 26022->26022 26023 43aaa0 26024 43aab3 26023->26024 26025 43aac4 26023->26025 26026 43aab8 RtlFreeHeap 26024->26026 26026->26025 26027 43c767 26029 43c790 26027->26029 26028 43c80e 26029->26028 26031 43c1f0 LdrInitializeThunk 26029->26031 26031->26028 26032 43cce6 26033 43cd00 26032->26033 26034 43cd6e 26033->26034 26039 43c1f0 LdrInitializeThunk 26033->26039 26038 43c1f0 LdrInitializeThunk 26034->26038 26037 43ce4d 26038->26037 26039->26034 26040 43c58a 26042 43c460 26040->26042 26041 43c5f4 26042->26041 26045 43c1f0 LdrInitializeThunk 26042->26045 26044 43c54d 26045->26044 26046 43c2c8 26047 43c2e0 26046->26047 26047->26047 26048 43ccaf GetForegroundWindow 26047->26048 26049 43ccbe 26048->26049 26050 408850 26052 40885f 26050->26052 26051 408acf ExitProcess 26052->26051 26053 408ab8 26052->26053 26054 40891c GetCurrentProcessId GetCurrentThreadId 26052->26054 26063 43c160 FreeLibrary 26053->26063 26055 408941 26054->26055 26056 408945 SHGetSpecialFolderPathW GetForegroundWindow 26054->26056 26055->26056 26058 408a3d 26056->26058 26058->26053 26062 40c550 CoInitializeEx 26058->26062 26063->26051 26064 43e7d0 26065 43e800 26064->26065 26068 43e87f 26065->26068 26070 43c1f0 LdrInitializeThunk 26065->26070 26066 43e94e 26068->26066 26071 43c1f0 LdrInitializeThunk 26068->26071 26070->26068 26071->26066 26072 248003c 26073 2480049 26072->26073 26087 2480e0f SetErrorMode SetErrorMode 26073->26087 26078 2480265 26079 24802ce VirtualProtect 26078->26079 26081 248030b 26079->26081 26080 2480439 VirtualFree 26085 24805f4 LoadLibraryA 26080->26085 26086 24804be 26080->26086 26081->26080 26082 24804e3 LoadLibraryA 26082->26086 26084 24808c7 26085->26084 26086->26082 26086->26085 26088 2480223 26087->26088 26089 2480d90 26088->26089 26090 2480dad 26089->26090 26091 2480dbb GetPEB 26090->26091 26092 2480238 VirtualAlloc 26090->26092 26091->26092 26092->26078 26098 40a03d 26099 40a130 26098->26099 26102 40acf0 26099->26102 26101 40a17f 26103 40ad80 26102->26103 26105 40ada5 26103->26105 26106 43c180 RtlAllocateHeap RtlFreeHeap 26103->26106 26105->26101 26106->26103

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 84 40acf0-40ad78 85 40ad80-40ad89 84->85 85->85 86 40ad8b-40ad9e 85->86 88 40b012-40b019 86->88 89 40ada5-40ada7 86->89 90 40b0e7-40b0f0 86->90 91 40b0f7-40b0fd 86->91 92 40adac-40afc7 86->92 93 40b09d-40b0b7 86->93 94 40b01e-40b096 call 407f00 86->94 95 40b0ff-40b10a 86->95 121 40b367-40b373 88->121 99 40b351-40b358 89->99 90->91 90->95 97 40b359-40b364 90->97 98 40b0be-40b0e2 call 43dbf0 90->98 101 40b341-40b344 90->101 102 40b1c4-40b1d1 90->102 103 40b268-40b289 call 43dbf0 90->103 104 40b1eb-40b20b 90->104 105 40b22b-40b235 90->105 106 40b330 90->106 107 40b212-40b224 90->107 108 40b332-40b335 90->108 109 40b295-40b2b4 90->109 110 40b2f5-40b31b 90->110 111 40b375 90->111 112 40b2d6-40b2ee call 43c180 90->112 113 40b256-40b263 90->113 114 40b1d8-40b1df 90->114 115 40b33c 90->115 116 40b23c-40b254 call 43dbf0 90->116 117 40b37c 90->117 118 40b31d 90->118 119 40b141-40b164 91->119 100 40afd0-40aff2 92->100 93->97 93->98 94->90 94->91 94->93 94->95 94->97 94->98 94->101 94->102 94->103 94->104 94->105 94->106 94->107 94->108 94->109 94->110 94->111 94->112 94->113 94->114 94->115 94->116 94->117 94->118 120 40b110-40b13a 95->120 97->121 98->97 100->100 127 40aff4-40afff 100->127 134 40b34b 101->134 102->97 102->98 102->103 102->111 102->114 102->117 103->109 104->97 104->98 104->101 104->103 104->105 104->106 104->107 104->108 104->109 104->110 104->111 104->112 104->113 104->114 104->115 104->116 104->117 104->118 105->97 105->98 105->103 105->111 105->113 105->114 105->116 105->117 107->97 107->98 107->101 107->103 107->105 107->106 107->108 107->109 107->110 107->111 107->112 107->113 107->114 107->115 107->116 107->117 107->118 108->97 108->98 108->101 108->103 108->111 108->113 108->114 108->115 108->116 108->117 141 40b2bd-40b2cf 109->141 126 40b322-40b328 110->126 111->117 112->97 112->98 112->101 112->103 112->106 112->108 112->110 112->111 112->113 112->114 112->115 112->116 112->117 112->118 113->101 114->104 115->101 116->113 138 40b383 117->138 118->126 122 40b170-40b1a1 119->122 120->120 130 40b13c-40b13f 120->130 121->99 122->122 131 40b1a3-40b1bd 122->131 126->106 143 40b002-40b00b 127->143 130->119 131->97 131->98 131->101 131->102 131->103 131->104 131->105 131->106 131->107 131->108 131->109 131->110 131->111 131->112 131->113 131->114 131->115 131->116 131->117 131->118 134->99 138->138 141->97 141->98 141->101 141->103 141->106 141->108 141->110 141->111 141->112 141->113 141->114 141->115 141->116 141->117 141->118 143->88 143->90 143->91 143->93 143->94 143->95 143->97 143->98 143->101 143->102 143->103 143->104 143->105 143->106 143->107 143->108 143->109 143->110 143->111 143->112 143->113 143->114 143->115 143->116 143->117 143->118
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: &K M$&wXy$'sZu$/O_q$Jk"m$e7o9$h? !
                                                                                                                                                                                                    • API String ID: 0-2986092683
                                                                                                                                                                                                    • Opcode ID: 78924bc98445a2391149b9471296c65ab5c3f104a6a24834f995a4e0cdf96e1e
                                                                                                                                                                                                    • Instruction ID: 590b8efa2b06f5e02b6b835ab0c7a13339e1eb4ce69d4453d365afcab8c45654
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78924bc98445a2391149b9471296c65ab5c3f104a6a24834f995a4e0cdf96e1e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D80286B5200B01DFD324CF25D891B97BBF1FB49705F108A2CE5AA8BAA0D775A845CF85

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 149 408850-408861 call 43bc60 152 408867-40888f call 408020 149->152 153 408acf-408ad1 ExitProcess 149->153 156 408890-4088cb 152->156 157 408904-408916 call 4354e0 156->157 158 4088cd-408902 156->158 161 408ab8-408abf 157->161 162 40891c-40893f GetCurrentProcessId GetCurrentThreadId 157->162 158->156 163 408ac1-408ac7 call 408030 161->163 164 408aca call 43c160 161->164 165 408941-408943 162->165 166 408945-408a3b SHGetSpecialFolderPathW GetForegroundWindow 162->166 163->164 164->153 165->166 169 408a6b-408aa2 call 409b00 166->169 170 408a3d-408a69 166->170 173 408aa7-408aac 169->173 170->169 173->161 174 408aae-408ab3 call 40c550 call 40b390 173->174 174->161
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 0040891C
                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00408925
                                                                                                                                                                                                    • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 004089DB
                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 00408A33
                                                                                                                                                                                                      • Part of subcall function 0040C550: CoInitializeEx.OLE32(00000000,00000002), ref: 0040C563
                                                                                                                                                                                                      • Part of subcall function 0040B390: FreeLibrary.KERNEL32(00408AB8), ref: 0040B396
                                                                                                                                                                                                      • Part of subcall function 0040B390: FreeLibrary.KERNEL32 ref: 0040B3B7
                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 00408AD1
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentFreeLibraryProcess$ExitFolderForegroundInitializePathSpecialThreadWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3072701918-0
                                                                                                                                                                                                    • Opcode ID: 80d43e03976d674c32d86d2947b6f6748d05092d2929b392bf544b78baad5a14
                                                                                                                                                                                                    • Instruction ID: 4e8ceca9db94e69365d2c2d7f1aefafb9de861df3649afd20bfce81a3928f3be
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 80d43e03976d674c32d86d2947b6f6748d05092d2929b392bf544b78baad5a14
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9351A9BBF102180BD71CAEAACD463A675878BC5710F1F813E5985EB7D6EDB88C0142C9

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 189 9fa2ce-9fa2e7 190 9fa2e9-9fa2eb 189->190 191 9fa2ed 190->191 192 9fa2f2-9fa2fe CreateToolhelp32Snapshot 190->192 191->192 193 9fa30e-9fa31b Module32First 192->193 194 9fa300-9fa306 192->194 195 9fa31d-9fa31e call 9f9f8d 193->195 196 9fa324-9fa32c 193->196 194->193 199 9fa308-9fa30c 194->199 200 9fa323 195->200 199->190 199->193 200->196
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 009FA2F6
                                                                                                                                                                                                    • Module32First.KERNEL32(00000000,00000224), ref: 009FA316
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659304802.00000000009F9000.00000040.00000020.00020000.00000000.sdmp, Offset: 009F9000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_9f9000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3833638111-0
                                                                                                                                                                                                    • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                    • Instruction ID: 9a6de3fd9df4d9ffde2ae9801624afbac838a5c3b08fbc0f3ca2a430293abebe
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E9F0F6322003196BD7203BF5988CBBEB2ECAF49724F100129E756D10C0CBB0EC454B62

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 211 43c1f0-43c222 LdrInitializeThunk
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • LdrInitializeThunk.NTDLL(0043E31B,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043C21E
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                                    • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                    • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: ,+*)
                                                                                                                                                                                                    • API String ID: 0-3529585375
                                                                                                                                                                                                    • Opcode ID: e7fb2fe7fc15d814734d125e3abc6185c50616f6403d63d9b463f0ac7ddf630e
                                                                                                                                                                                                    • Instruction ID: 95b520c28a51d7a8debe208fb8c6725e065a55489a7142fefcc330b3f2274472
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e7fb2fe7fc15d814734d125e3abc6185c50616f6403d63d9b463f0ac7ddf630e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7331A539B402119BEB18CF58CCD1BBEB7B2BB49301F249129D501B7390CB75AD018B58

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 0 248003c-2480047 1 2480049 0->1 2 248004c-2480263 call 2480a3f call 2480e0f call 2480d90 VirtualAlloc 0->2 1->2 17 248028b-2480292 2->17 18 2480265-2480289 call 2480a69 2->18 20 24802a1-24802b0 17->20 22 24802ce-24803c2 VirtualProtect call 2480cce call 2480ce7 18->22 20->22 23 24802b2-24802cc 20->23 29 24803d1-24803e0 22->29 23->20 30 2480439-24804b8 VirtualFree 29->30 31 24803e2-2480437 call 2480ce7 29->31 33 24804be-24804cd 30->33 34 24805f4-24805fe 30->34 31->29 36 24804d3-24804dd 33->36 37 248077f-2480789 34->37 38 2480604-248060d 34->38 36->34 42 24804e3-2480505 LoadLibraryA 36->42 40 248078b-24807a3 37->40 41 24807a6-24807b0 37->41 38->37 43 2480613-2480637 38->43 40->41 44 248086e-24808be LoadLibraryA 41->44 45 24807b6-24807cb 41->45 46 2480517-2480520 42->46 47 2480507-2480515 42->47 48 248063e-2480648 43->48 52 24808c7-24808f9 44->52 49 24807d2-24807d5 45->49 50 2480526-2480547 46->50 47->50 48->37 51 248064e-248065a 48->51 53 2480824-2480833 49->53 54 24807d7-24807e0 49->54 55 248054d-2480550 50->55 51->37 56 2480660-248066a 51->56 57 24808fb-2480901 52->57 58 2480902-248091d 52->58 64 2480839-248083c 53->64 59 24807e2 54->59 60 24807e4-2480822 54->60 61 24805e0-24805ef 55->61 62 2480556-248056b 55->62 63 248067a-2480689 56->63 57->58 59->53 60->49 61->36 65 248056d 62->65 66 248056f-248057a 62->66 67 248068f-24806b2 63->67 68 2480750-248077a 63->68 64->44 69 248083e-2480847 64->69 65->61 71 248059b-24805bb 66->71 72 248057c-2480599 66->72 73 24806ef-24806fc 67->73 74 24806b4-24806ed 67->74 68->48 75 2480849 69->75 76 248084b-248086c 69->76 83 24805bd-24805db 71->83 72->83 77 248074b 73->77 78 24806fe-2480748 73->78 74->73 75->44 76->64 77->63 78->77 83->55
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000004), ref: 0248024D
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                    • String ID: cess$kernel32.dll
                                                                                                                                                                                                    • API String ID: 4275171209-1230238691
                                                                                                                                                                                                    • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                    • Instruction ID: 7b1ad8852e436fc1817e3e2aa783fdc326378ef2b8c29df7ba1e42edb9faaceb
                                                                                                                                                                                                    • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B527A74A11229DFDB64CF58C984BADBBB1BF09304F1480DAE50DAB351DB30AA89CF14

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 202 2480e0f-2480e24 SetErrorMode * 2 203 2480e2b-2480e2c 202->203 204 2480e26 202->204 204->203
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • SetErrorMode.KERNELBASE(00000400,?,?,02480223,?,?), ref: 02480E19
                                                                                                                                                                                                    • SetErrorMode.KERNELBASE(00000000,?,?,02480223,?,?), ref: 02480E1E
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ErrorMode
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2340568224-0
                                                                                                                                                                                                    • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                    • Instruction ID: 625e0f7f1e1b302f448508261efaf1e752b234688f5247d6a6466c6c1b929a9e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 85D0123215512877D7003A94DC09BDE7B1CDF05B66F008011FB0DD9180C770954046E5

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 205 43c2c8-43c2d6 206 43c2e0-43c2fd 205->206 206->206 207 43c2ff-43ccb9 GetForegroundWindow call 43e110 206->207 210 43ccbe-43ccdf 207->210
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 0043CCAF
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: ForegroundWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2020703349-0
                                                                                                                                                                                                    • Opcode ID: ee62edd4f90ceb3851fb76d6bb2596050db7060e58c86fce7ad8149e0838c105
                                                                                                                                                                                                    • Instruction ID: 8fb46afbfb550afb85baefcd5c24b2e1a72551ea741637eac68a3138d718cba2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ee62edd4f90ceb3851fb76d6bb2596050db7060e58c86fce7ad8149e0838c105
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 07F04CBAD005408BDB044B75CC821A67BA2DB5F320B18897DD441E3384C63C5807CB5D

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 212 43aaa0-43aaac 213 43aab3-43aabe call 43d810 RtlFreeHeap 212->213 214 43aac4-43aac5 212->214 213->214
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • RtlFreeHeap.NTDLL(?,00000000,?,0043C1D6,?,0040B2E4,00000000,00000001), ref: 0043AABE
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FreeHeap
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3298025750-0
                                                                                                                                                                                                    • Opcode ID: 6bd8f6e4c03da58ea1ddb055db28ee6a0cd2fda4e2937b11b34eec233391d5a2
                                                                                                                                                                                                    • Instruction ID: 16971ee2c2e030bf17817a0d81dc477e65560ccac1e7abaabcdfe7fdc6775186
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6bd8f6e4c03da58ea1ddb055db28ee6a0cd2fda4e2937b11b34eec233391d5a2
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B2D01231505522EBC6102F25FC06B863A58EF0E761F0748B1B4006B071C765ECA186D8

                                                                                                                                                                                                    Control-flow Graph

                                                                                                                                                                                                    • Executed
                                                                                                                                                                                                    • Not Executed
                                                                                                                                                                                                    control_flow_graph 217 43aa80-43aa97 call 43d810 RtlAllocateHeap
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • RtlAllocateHeap.NTDLL(?,00000000,?,?,0043C1C0), ref: 0043AA90
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                                                                                    • Opcode ID: 733e1922efac4f9a0d584a8944a64cd40278d35b25fcdbd161a554f2c268bb95
                                                                                                                                                                                                    • Instruction ID: 72b53a506d10aa35cab301047588232e26feb19e762ad2a100d4e8a4b6eb39e1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 733e1922efac4f9a0d584a8944a64cd40278d35b25fcdbd161a554f2c268bb95
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D6C09231445220BBCA143B16FC09FCA3F68EF4D762F0244A6F514670B2CB61BCA2CAD8
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 009F9FDE
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659304802.00000000009F9000.00000040.00000020.00020000.00000000.sdmp, Offset: 009F9000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_9f9000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                                                                                    • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                    • Instruction ID: d7d37e17cf7770144fddc0631c1ee09422e22497155a123b3eaef23d1db883f3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9B113F79A00208EFDB01DF98C985E98BBF5AF09350F058094FA489B362D771EA50DF81
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: $!$($+$,$.$/$0$0$1$1$1$1$2$3$3$4$5$5$7$7$8$9$:$;$<$<$=$>$>$?$?$?$@$@$@$B$B$D$D$D$F$J$L$L$N$P$R$T$U$V$W$X$X$Y$Z$[$[$\$]$^$_$`$`$b$b$d$f$f$g$j$o$o$q$r$r$s$u$v$v$x${$|
                                                                                                                                                                                                    • API String ID: 0-561599860
                                                                                                                                                                                                    • Opcode ID: 10d440d78822d09e0470b5f34489f211c766880f4e3e3e7e2fe2868a43d71886
                                                                                                                                                                                                    • Instruction ID: f086b17abffa5a23de60675b3e35e143f4d24521fa3f36365588902221ef9ede
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 10d440d78822d09e0470b5f34489f211c766880f4e3e3e7e2fe2868a43d71886
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B013AC3150C7C08AD3359B38C4543DFBBE1ABD6314F188A6EE4E9873C2D6B989858B57
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: $!$($+$,$.$/$0$0$1$1$1$1$2$3$3$4$5$5$7$7$8$9$:$;$<$<$=$>$>$?$?$?$@$@$@$B$B$D$D$D$F$J$L$L$N$P$R$T$U$V$W$X$X$Y$Z$[$[$\$]$^$_$`$`$b$b$d$f$f$g$j$o$o$q$r$r$s$u$v$v$x${$|
                                                                                                                                                                                                    • API String ID: 0-561599860
                                                                                                                                                                                                    • Opcode ID: 5d0905d9e0f91c5c418c3ecbfefb3f90c6b7c7927ba12d209d8fa4479d815a2e
                                                                                                                                                                                                    • Instruction ID: 4858e3d3648a8ec12bab4c1eb118eb9c3a2165c57ae868e4792c35012e5ce0b7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d0905d9e0f91c5c418c3ecbfefb3f90c6b7c7927ba12d209d8fa4479d815a2e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3D136B3150C7C18AD735DB38C4587AFBFE2AB96324F088A6ED4D987382D6798446CB53
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: -$.$0$1$4$5$:$=$@$B$D$F$G$H$J$L$N$N$P$R$T$V$X$Z$\$\$^$i$p$q$x$z${$|$~
                                                                                                                                                                                                    • API String ID: 0-168325148
                                                                                                                                                                                                    • Opcode ID: dffcdbe7c59816050bcb47420a350e77fe25c9c65786c839b5995c95da9d8176
                                                                                                                                                                                                    • Instruction ID: 6b3287e7d647f6fc9aa8d330ed56109632cb450684d46cb972cc03f30992e160
                                                                                                                                                                                                    • Opcode Fuzzy Hash: dffcdbe7c59816050bcb47420a350e77fe25c9c65786c839b5995c95da9d8176
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 15D19F2090C7D98EDB22C77C884439EBFA15B67324F1882DDD4E96B3D2C3B94946C766
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: -$.$0$1$4$5$:$=$@$B$D$F$G$H$J$L$N$N$P$R$T$V$X$Z$\$\$^$i$p$q$x$z${$|$~
                                                                                                                                                                                                    • API String ID: 0-168325148
                                                                                                                                                                                                    • Opcode ID: 1931f6c8ecb165f1204fd7e146898a82d55f5c0f38f6d6832a679dd5bdd43d7e
                                                                                                                                                                                                    • Instruction ID: e9f05ecfeffc44859c2dfd0f9a69c4e37e77145095d367463e6466ddc45311df
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1931f6c8ecb165f1204fd7e146898a82d55f5c0f38f6d6832a679dd5bdd43d7e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9D1AE219087D98EDB22C7BC884438EBFA15F57324F0882D9D4E96F3D2C3B94946C766
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: !$*W.Y$+K!M$;[0]$>C7E$FOEH$NO$U'g)$UGBY$bweM$g#X%$l+X-$w?n!${7y9$$&$EG
                                                                                                                                                                                                    • API String ID: 0-3492884535
                                                                                                                                                                                                    • Opcode ID: 5e16a26193487a4bdaa5a93cbbb181080dd0d43d457804532e7adee19b2f1ec1
                                                                                                                                                                                                    • Instruction ID: ba39798a3fcb6da663dd5afd8d89a9a5fc3f4f782173f0556435d4ff5b4d5338
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5e16a26193487a4bdaa5a93cbbb181080dd0d43d457804532e7adee19b2f1ec1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3E10EB4608350CFD7249F25E85176FBBF2FB86304F45896DE5D88B252D7388906CB4A
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CoCreateInstance.OLE32(0044168C,00000000,00000001,0044167C,00000000), ref: 00438034
                                                                                                                                                                                                    • SysAllocString.OLEAUT32()\"^), ref: 004380C3
                                                                                                                                                                                                    • CoSetProxyBlanket.OLE32(?,0000000A,00000000,00000000,?,?,00000000,00000000), ref: 00438101
                                                                                                                                                                                                    • SysAllocString.OLEAUT32()\"^), ref: 0043817E
                                                                                                                                                                                                    • SysAllocString.OLEAUT32()\"^), ref: 00438238
                                                                                                                                                                                                    • VariantInit.OLEAUT32(C7C6C5CC), ref: 004382A8
                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 004383F9
                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 0043841D
                                                                                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 00438423
                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 00438430
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: String$AllocFree$Variant$BlanketClearCreateInitInstanceProxy
                                                                                                                                                                                                    • String ID: P%R$)\"^$.H4J$O@$pq
                                                                                                                                                                                                    • API String ID: 2485776651-1397720406
                                                                                                                                                                                                    • Opcode ID: 99389cd6846ffddf47e3914131a3c94635c8c48cfc52d90ecef9ec7663b7e69d
                                                                                                                                                                                                    • Instruction ID: 8d1c6a9ba2bf63fa8fe487279597ba15b590cfaf954231a8494ef46f424a72d4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 99389cd6846ffddf47e3914131a3c94635c8c48cfc52d90ecef9ec7663b7e69d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D022EFB2A483418BD314CF25C880B5BBBE5EFC9704F148A2DF5919B381E779D909CB96
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: #f!x$%y$)Z*\$)Z/\$-^+P$5F6X$6T$7$8JL$9YB$:JL$<[5]$=_%A$>N@$?z=|$A/6Q$VaUc$o#M%$pIrK$tv
                                                                                                                                                                                                    • API String ID: 0-2608794092
                                                                                                                                                                                                    • Opcode ID: 21657e5fc834c3ca3d925c669eca665cb77afa54e23a7c0446644a9599fb4a76
                                                                                                                                                                                                    • Instruction ID: 95d7e76cba02f0a09582511e26c4ad00c8044fe5fc0ebc2eb1bbe37e4d815997
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 21657e5fc834c3ca3d925c669eca665cb77afa54e23a7c0446644a9599fb4a76
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3792C6B59053298BDB24CF59D8887EEBBB1FB85304F2082EDD4596B350DB744A86CF84
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: #f!x$$%$%y$)Z*\$)Z/\$-^+P$5F6X$6T$7$8JL$9YB$:JL$<[5]$=_%A$>N@$?z=|$A/6Q$VaUc$o#M%$pIrK
                                                                                                                                                                                                    • API String ID: 0-1300133108
                                                                                                                                                                                                    • Opcode ID: 58fd2d3b485852ad044d2fcd85ff715361975f915949706d7940c7d1c4703da1
                                                                                                                                                                                                    • Instruction ID: f0effb65835d2d2e0694896053be4e203788fa5b6255ab66f53faa1eae535f9a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 58fd2d3b485852ad044d2fcd85ff715361975f915949706d7940c7d1c4703da1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: ED9294B5905229CBDB24CF59DC887EEBBB1FB85304F2082E9D4596B350DB744A86CF84
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: #f!x$%y$)Z*\$)Z/\$-^+P$5F6X$6T$7$8JL$9YB$:JL$<[5]$=_%A$>N@$?z=|$A/6Q$VaUc$o#M%$pIrK
                                                                                                                                                                                                    • API String ID: 0-1893782281
                                                                                                                                                                                                    • Opcode ID: 352bc6129ea404ee1fcf6995b34e1b15834a7e93a19395cb87ac8d1b474b4daa
                                                                                                                                                                                                    • Instruction ID: 781679972a6841e1c847c4f60efe13a356bbdcba151b8db67255a8fcfea8ccb6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 352bc6129ea404ee1fcf6995b34e1b15834a7e93a19395cb87ac8d1b474b4daa
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8E92A6B5905229CBDB24CF59D8887EEBB71FB85304F2082EDD4596B350DB744A86CF84
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: #f!x$%y$)Z*\$)Z/\$-^+P$5F6X$6T$7$8JL$:JL$<[5]$=_%A$>N@$?z=|$A/6Q$VaUc$hi$o#M%$pIrK
                                                                                                                                                                                                    • API String ID: 0-2118368390
                                                                                                                                                                                                    • Opcode ID: 6369199cb7596cff2474a1e92261283ffba6f3554d101fd91b4a7e503897d434
                                                                                                                                                                                                    • Instruction ID: 06f2b31828504863ae725b45446caaab1523afc57967f9da45917ddfa210dac3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6369199cb7596cff2474a1e92261283ffba6f3554d101fd91b4a7e503897d434
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9232FCB484A3698ADBA5CF5599983CDBB70FB51304F2082D8C46D3B264DBB50BC6CF85
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • CoCreateInstance.COMBASE(0044168C,00000000,00000001,0044167C,00000000), ref: 024B829B
                                                                                                                                                                                                    • SysAllocString.OLEAUT32()\"^), ref: 024B832A
                                                                                                                                                                                                    • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,?,?,00000000,00000000), ref: 024B8368
                                                                                                                                                                                                    • SysAllocString.OLEAUT32()\"^), ref: 024B83E5
                                                                                                                                                                                                    • SysAllocString.OLEAUT32()\"^), ref: 024B849F
                                                                                                                                                                                                    • VariantInit.OLEAUT32(C7C6C5CC), ref: 024B850F
                                                                                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 024B8660
                                                                                                                                                                                                    • SysFreeString.OLEAUT32(00000000), ref: 024B8697
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: String$Alloc$Variant$BlanketClearCreateFreeInitInstanceProxy
                                                                                                                                                                                                    • String ID: P%R$)\"^$.H4J$O@$pq
                                                                                                                                                                                                    • API String ID: 2775254435-1397720406
                                                                                                                                                                                                    • Opcode ID: 6b5d4364e48706977140092b86c3d080d2f37fa92fd1966bc9ba7ab4e9bc5c07
                                                                                                                                                                                                    • Instruction ID: f1550039e487acde7ef09f419773276d059712322a14e69835e7a3953a29a69e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6b5d4364e48706977140092b86c3d080d2f37fa92fd1966bc9ba7ab4e9bc5c07
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E322FFB6A483408BD314CF25C880BABBBE5EFC5704F148A2DE5959B381D775D905CBA2
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: !+2j$"$$01;$(7.A$908#$>7;<$O35 $bblg$gn~b$ne$vm/;$w!w4
                                                                                                                                                                                                    • API String ID: 0-1290103930
                                                                                                                                                                                                    • Opcode ID: e76aa1fc780e58e750d1ae106741ee0e38235b05f912ede24168565961e5c466
                                                                                                                                                                                                    • Instruction ID: 9da03d0d7728415739df837e9a5d6b3acde744231e06f1a9769003f2125b84bf
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e76aa1fc780e58e750d1ae106741ee0e38235b05f912ede24168565961e5c466
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50A1D37120C3D18BC316CF6984A076BBFE0AF97304F484A6DE4D55B382D339890ACB56
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: !+2j$"$$01;$(7.A$908#$>7;<$O35 $bblg$gn~b$ne$vm/;$w!w4
                                                                                                                                                                                                    • API String ID: 0-1290103930
                                                                                                                                                                                                    • Opcode ID: e76aa1fc780e58e750d1ae106741ee0e38235b05f912ede24168565961e5c466
                                                                                                                                                                                                    • Instruction ID: b19f5c6f9ceda8b67585bafa86fb1252654e6efe2d2650fe21183195118c03ec
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e76aa1fc780e58e750d1ae106741ee0e38235b05f912ede24168565961e5c466
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0CA1E17021C7D18BC316DF6984A076FBFE1AF97614F184AADE4D55B342C33A850ACB62
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: /G$I$7N1@$A[$Fg)i$OU$WE${\}
                                                                                                                                                                                                    • API String ID: 0-1763234448
                                                                                                                                                                                                    • Opcode ID: 9a3fdac08369869b3e4b907af5614077a7e06872068b7e02554c3d5f210a0157
                                                                                                                                                                                                    • Instruction ID: 056ee81575811c50f3dd50ebd9ce003cf240713406730f881528123b83eb6744
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9a3fdac08369869b3e4b907af5614077a7e06872068b7e02554c3d5f210a0157
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2AF1CAB56083509FD3108F65E88276BBBF2FBD2345F54892DF0858B390D7B88906CB86
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: 0u4w$KT$Q$SV$_q$p8`;$qr$xy
                                                                                                                                                                                                    • API String ID: 0-1826372655
                                                                                                                                                                                                    • Opcode ID: de28215cb72b44d1e1dae71e7b93e978bf7f5bc1ac385d0b989c0c45dd6a48be
                                                                                                                                                                                                    • Instruction ID: 8fe2ea29b4499c84cffcf606e05d59b8c59937f8b413fb95e2f4cb334fca5623
                                                                                                                                                                                                    • Opcode Fuzzy Hash: de28215cb72b44d1e1dae71e7b93e978bf7f5bc1ac385d0b989c0c45dd6a48be
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C92212B690C3109BD304DF59D8816ABB7E2EFD5314F09892DE8C98B351E739C905CB8A
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                      • Part of subcall function 0043C1F0: LdrInitializeThunk.NTDLL(0043E31B,005C003F,0000002C,?,?,00000018,?,00000000,?,?,?,?,00000000,00000000), ref: 0043C21E
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 0041A6BD
                                                                                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 0041A77B
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FreeLibrary$InitializeThunk
                                                                                                                                                                                                    • String ID: / $/,-$46
                                                                                                                                                                                                    • API String ID: 764372645-479303636
                                                                                                                                                                                                    • Opcode ID: cfab914b501d8a8cf1708b7d993028f7dd60ead683b03e6467ea9e1f6c8d91ba
                                                                                                                                                                                                    • Instruction ID: fba97bcbe2fd55ed4e85c885b06b17ae8f82464d9f69d288493d133838553020
                                                                                                                                                                                                    • Opcode Fuzzy Hash: cfab914b501d8a8cf1708b7d993028f7dd60ead683b03e6467ea9e1f6c8d91ba
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9EB247766493009FE3208BA5D8847ABBBD2EBC5310F18D42EE9D497311D7789C858B9B
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                                                                                    • String ID: / $/,-$46
                                                                                                                                                                                                    • API String ID: 3664257935-479303636
                                                                                                                                                                                                    • Opcode ID: 372519780fc120e8f753ff3a14c90593fc4e495d40ae975e42710550ded1acc0
                                                                                                                                                                                                    • Instruction ID: d7e5538f8cd33d7085d0d02536bed11bc3217d9bd494cd79b44e1e1b74e7a01c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 372519780fc120e8f753ff3a14c90593fc4e495d40ae975e42710550ded1acc0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A7B245766483509FEB20CBA6D88476BBFE3EBC1304F18C82ED9D49B311D77598458B92
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: 8MNO$<I2K$NDNK$RXA$X$oA&C$~
                                                                                                                                                                                                    • API String ID: 0-3328159043
                                                                                                                                                                                                    • Opcode ID: 7d14a55b692df4f7a5a1489c3381dac725c5f5ca9d3437b0e32695eadac0db18
                                                                                                                                                                                                    • Instruction ID: b39a018424f603aff0b8ca9a117b68807cb953dc34c5f22e55a732b949ac1150
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d14a55b692df4f7a5a1489c3381dac725c5f5ca9d3437b0e32695eadac0db18
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 90F125B6608740CFC720CF29D8817EBB7E1AFD5314F194A2EE4D997251EB389845CB86
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: 1]_$:;$}JsE$}JsE$AC$E)G$Q?S
                                                                                                                                                                                                    • API String ID: 0-2463461626
                                                                                                                                                                                                    • Opcode ID: 80c25fe3e2dfb50a6448c8159146231cdcc410b8e27bdf8e1fa965ce3e3910ee
                                                                                                                                                                                                    • Instruction ID: 1dd51b58cbaf6b0a0f55c15d87e18128fba8370b8dc8b23ccf2a832bc891c079
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 80c25fe3e2dfb50a6448c8159146231cdcc410b8e27bdf8e1fa965ce3e3910ee
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 29D1497665C3548BD324CF2488516ABBBE2EBC1304F1D897EE4D69B381D638C916CB87
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: 1]_$:;$}JsE$}JsE$AC$E)G$Q?S
                                                                                                                                                                                                    • API String ID: 0-2463461626
                                                                                                                                                                                                    • Opcode ID: 682ddf53b01bc525795b072e2938ffae95751b7f3a8718d374d2731849975a8c
                                                                                                                                                                                                    • Instruction ID: 1eeb2d53a240665189e1fade505eb34468051b83f1bb110f4c7a92164c192f5a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 682ddf53b01bc525795b072e2938ffae95751b7f3a8718d374d2731849975a8c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: AFD1287265C7644BC324DF28C8516AFBBE2EBC1208F1D896EE5D68B341D779C906CB42
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Clipboard$Global$CloseDataLockOpenUnlock
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1006321803-0
                                                                                                                                                                                                    • Opcode ID: 62f3a4270cdee086724bceffc210ad3ff0b6d52f738edb6c1f0dd5dd3d126aa6
                                                                                                                                                                                                    • Instruction ID: f2decc6a1db23371b8bb2cc1877cdad688787675f84f74fde2292b1bd35bf902
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 62f3a4270cdee086724bceffc210ad3ff0b6d52f738edb6c1f0dd5dd3d126aa6
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 855102F1D08A828FD700AF78C54936EFFA0AB15310F04863ED89597392D3BCA9598797
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: ($jqci$wkw6$x|j~$ye{|$z/6q$|$Nb
                                                                                                                                                                                                    • API String ID: 0-2309992716
                                                                                                                                                                                                    • Opcode ID: fd7fa187f6c051c069b61ec8393945a68ebd5901bcbcecc092057dec6910dd98
                                                                                                                                                                                                    • Instruction ID: 26eceaee55227743b306782b87e7b3b011f3ad886b5b359efa5fd428808e0ec2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: fd7fa187f6c051c069b61ec8393945a68ebd5901bcbcecc092057dec6910dd98
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F661F37164D3C68AD3118F3988A076BFFE09FA3310F18497EE4D05B382D7798A09975A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: ($jqci$wkw6$x|j~$ye{|$z/6q$|$Nb
                                                                                                                                                                                                    • API String ID: 0-2309992716
                                                                                                                                                                                                    • Opcode ID: fd7fa187f6c051c069b61ec8393945a68ebd5901bcbcecc092057dec6910dd98
                                                                                                                                                                                                    • Instruction ID: ad8e01a6d34a911e13eedf8242469fa60bdfe5b7703d0868baf369a89d2dacf1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: fd7fa187f6c051c069b61ec8393945a68ebd5901bcbcecc092057dec6910dd98
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3961137164C3C68AD3119F3988A077BFFE09F97214F18496EE4D18B382D369C60A9716
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: #4<7$+8=>$PK$Tiec$\$r
                                                                                                                                                                                                    • API String ID: 0-1906979145
                                                                                                                                                                                                    • Opcode ID: 8a87d060594a504fb9fb2c8fb36e58836b617313b2e0b34c62a439b04e6c237f
                                                                                                                                                                                                    • Instruction ID: 6053270823643479f5a9008bd7dab94ee1cb24749ea6a1c2bb59c6b2eb0b3cac
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8a87d060594a504fb9fb2c8fb36e58836b617313b2e0b34c62a439b04e6c237f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 29D12476A087409BD318CF35C85166BBBE2EBD1318F18893DE5E69B391D738C905CB46
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: #4<7$+8=>$PK$Tiec$\$r
                                                                                                                                                                                                    • API String ID: 0-1906979145
                                                                                                                                                                                                    • Opcode ID: eb9bb64c8f79c1854ab48af47ab7cc54b735788ac4fdc3cb149e9e4095002922
                                                                                                                                                                                                    • Instruction ID: 6813eff95e57c1a37eda3bd55d9e2338fd4a3db6ab847f7ca261a64c86dc5126
                                                                                                                                                                                                    • Opcode Fuzzy Hash: eb9bb64c8f79c1854ab48af47ab7cc54b735788ac4fdc3cb149e9e4095002922
                                                                                                                                                                                                    • Instruction Fuzzy Hash: ACD12276A087408FD318DF25C8916AFBBE2AFC1318F18892DE5E68B350D738C905CB46
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 02488B83
                                                                                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 02488B8C
                                                                                                                                                                                                    • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 02488C42
                                                                                                                                                                                                    • GetForegroundWindow.USER32 ref: 02488C9A
                                                                                                                                                                                                      • Part of subcall function 0248C7B7: CoInitializeEx.COMBASE(00000000,00000002), ref: 0248C7CA
                                                                                                                                                                                                      • Part of subcall function 0248B5F7: FreeLibrary.KERNEL32(02488D1F), ref: 0248B5FD
                                                                                                                                                                                                      • Part of subcall function 0248B5F7: FreeLibrary.KERNEL32 ref: 0248B61E
                                                                                                                                                                                                    • ExitProcess.KERNEL32 ref: 02488D38
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: CurrentFreeLibraryProcess$ExitFolderForegroundInitializePathSpecialThreadWindow
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 3072701918-0
                                                                                                                                                                                                    • Opcode ID: a98a3e3c2a5f1b0f673359f816fa1806a79807cb3814a0bc3f2413038ab882b7
                                                                                                                                                                                                    • Instruction ID: 31809d0a790f4a83eca5ef86a392028025d66bdfa7e1d4c53223eecd0540f0ea
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a98a3e3c2a5f1b0f673359f816fa1806a79807cb3814a0bc3f2413038ab882b7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BC5197BBF206180BD71CBEAACC4679A75878BC5710F1E813E8940DF3D5EEB8880182D5
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: )G+I$+K M$B~B$|B$s0u
                                                                                                                                                                                                    • API String ID: 0-2670551875
                                                                                                                                                                                                    • Opcode ID: b0f283475cc496918f7695a9f64fd01b0ee276164c6e466a1bea6c055f4721cd
                                                                                                                                                                                                    • Instruction ID: a4cd9e1bca78e5d66c5ba9b7c65c08060f0057a840f0996e05fe944024406416
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b0f283475cc496918f7695a9f64fd01b0ee276164c6e466a1bea6c055f4721cd
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6C321175A08350CFD714CF28E85072EBBE2BF8A314F194A7DE89957392D7349805CB9A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: KT$Q$SV$p8`;$xy
                                                                                                                                                                                                    • API String ID: 0-2575762000
                                                                                                                                                                                                    • Opcode ID: 8208a9a5f85f4d31079f5f33de460df7d971af99579cab6366320c8ef0c9cde7
                                                                                                                                                                                                    • Instruction ID: c81ae9af32c2638dc75bf38a5e70e1b6a95b5a12b94d987513d2bad095672fc8
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8208a9a5f85f4d31079f5f33de460df7d971af99579cab6366320c8ef0c9cde7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58910EB6A0C3549FD304DF56C84155FBBE2AFC5304F09896DE8C88B305EA35CA09CB86
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: "$-+$/$hI
                                                                                                                                                                                                    • API String ID: 0-2772680581
                                                                                                                                                                                                    • Opcode ID: 409baa93764c372ff58d36d41dba2cd8c3d99c0b7ed760c369768b2520c3b364
                                                                                                                                                                                                    • Instruction ID: 80b5f3405da4d7e7bc2228bbbe7299cc3933a4313a4431d55bf3dd64750ae482
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 409baa93764c372ff58d36d41dba2cd8c3d99c0b7ed760c369768b2520c3b364
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6442387850C3818FC725CF25C8506AFBBE1AF85314F044A6EE8D85B392D739D94ACB5A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: "$-+$/$hI
                                                                                                                                                                                                    • API String ID: 0-2772680581
                                                                                                                                                                                                    • Opcode ID: baaf34aebe6e111159d882b3926c0eef9b01d4c2baae1dbce7045adb7806651d
                                                                                                                                                                                                    • Instruction ID: 28732d0f97d7d0422ba73de8cb453e12e98ee4da63d50dc6e7edadbda83868d9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: baaf34aebe6e111159d882b3926c0eef9b01d4c2baae1dbce7045adb7806651d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8442F57550C3818FCB21CF25C840A6FBFE1AF91314F09466EE8E59B392D735950ACB56
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: 0u4w$_q$qr$xy
                                                                                                                                                                                                    • API String ID: 0-1225007230
                                                                                                                                                                                                    • Opcode ID: 0bc8e236467d41b4c844bc6f0c0f01b646d1471f34f8a440b90695bf15ccba6a
                                                                                                                                                                                                    • Instruction ID: e422ec4bef5394b196c2a2be7e572c2ee8c40d9f683a251c6249d884aef343e4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0bc8e236467d41b4c844bc6f0c0f01b646d1471f34f8a440b90695bf15ccba6a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7A9102B5908311CBCB18DF58C89276BBBF1EF95324F08992EE8CA8B391E3749505C756
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: ,JHj$Hs$bc$v
                                                                                                                                                                                                    • API String ID: 0-909542228
                                                                                                                                                                                                    • Opcode ID: ad4b43c67400b0ccafcca15083408b2c8a4fed5129e88a914fecac855cc6ed9e
                                                                                                                                                                                                    • Instruction ID: f210d87f6d5865ed1c617f00c3be5d3d578c02e4f21426ae5baa12ce733d6edf
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad4b43c67400b0ccafcca15083408b2c8a4fed5129e88a914fecac855cc6ed9e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C0919E71A1C3A08BE3358F3594517AFBBD2AFD3314F58896EC4C99B382C6794405CB96
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: ,JHj$Hs$bc$v
                                                                                                                                                                                                    • API String ID: 0-909542228
                                                                                                                                                                                                    • Opcode ID: ad4b43c67400b0ccafcca15083408b2c8a4fed5129e88a914fecac855cc6ed9e
                                                                                                                                                                                                    • Instruction ID: cc9f54a6ef57f76427c302d5d0100fa70e8534f8da126fe15aa3b11bbaf953e7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ad4b43c67400b0ccafcca15083408b2c8a4fed5129e88a914fecac855cc6ed9e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 00913A71A0C3908BE3258B39C4617ABBBD29FE2218F19896ED4D99B782CB754405CB52
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: ,JHj$Hs$bc$v
                                                                                                                                                                                                    • API String ID: 0-909542228
                                                                                                                                                                                                    • Opcode ID: f1c18572ebcde3c507da4d01c59951efa700b1a2472cb7546e8eacdba262d522
                                                                                                                                                                                                    • Instruction ID: ba8baf3debfb1281f5f3a9f4bb7f36b3e217b7d4f704efc08a24ef2861aa601e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f1c18572ebcde3c507da4d01c59951efa700b1a2472cb7546e8eacdba262d522
                                                                                                                                                                                                    • Instruction Fuzzy Hash: FA916D71A1C3A08BE3358F3594917AFBBD2AFD3314F58896DC4C94B382CA794405CB96
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: ,JHj$Hs$bc$v
                                                                                                                                                                                                    • API String ID: 0-909542228
                                                                                                                                                                                                    • Opcode ID: f1c18572ebcde3c507da4d01c59951efa700b1a2472cb7546e8eacdba262d522
                                                                                                                                                                                                    • Instruction ID: 38748cbfe943b2b693348725861b8189676497e9c4a0794fda491ae680c96997
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f1c18572ebcde3c507da4d01c59951efa700b1a2472cb7546e8eacdba262d522
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0C913A71A0C3D08BE3358B39C4617ABBBD29FE3218F18896ED4D99B782DB754405CB52
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: ,JHj$Hs$bc$v
                                                                                                                                                                                                    • API String ID: 0-909542228
                                                                                                                                                                                                    • Opcode ID: d2c01644c1b783dc07337eb5961086e4655b708d6c2de64b3f2482e035b941c1
                                                                                                                                                                                                    • Instruction ID: f1dd0e060a49988aa5914a4bcfde423beaa814ce8563699fb3410ac54fff71cf
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2c01644c1b783dc07337eb5961086e4655b708d6c2de64b3f2482e035b941c1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 89918E71A1C3A08BE3358F3594517ABBFD2AFD3314F58896EC4C99B382C6794405CB96
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: ,JHj$Hs$bc$v
                                                                                                                                                                                                    • API String ID: 0-909542228
                                                                                                                                                                                                    • Opcode ID: d2c01644c1b783dc07337eb5961086e4655b708d6c2de64b3f2482e035b941c1
                                                                                                                                                                                                    • Instruction ID: 2bd4a18783afa7b01e1f97f13444573810beca8a51d0ebc39a4641cf1bcda5c3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d2c01644c1b783dc07337eb5961086e4655b708d6c2de64b3f2482e035b941c1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C3914B71A0C3D08BE3358B39C4617ABBBD29FE3218F18896ED4D99B782CB754405CB52
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: ,JHj$Hs$bc$v
                                                                                                                                                                                                    • API String ID: 0-909542228
                                                                                                                                                                                                    • Opcode ID: 3d500b1000b7ad2bbd92419dc8dce251e5a9dd8a0e3fad46196f1295967bd69e
                                                                                                                                                                                                    • Instruction ID: 1e9c0ee7827ae846e03c62aab54aec301621c39cdfcdcbd3b33c3bf2ddd67d6a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d500b1000b7ad2bbd92419dc8dce251e5a9dd8a0e3fad46196f1295967bd69e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4B814871A1C3A08BE3358F3994517ABBFD2AFE3314F59896DC4C94B386C6784409CB96
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: ,JHj$Hs$bc$v
                                                                                                                                                                                                    • API String ID: 0-909542228
                                                                                                                                                                                                    • Opcode ID: 3d500b1000b7ad2bbd92419dc8dce251e5a9dd8a0e3fad46196f1295967bd69e
                                                                                                                                                                                                    • Instruction ID: 39ad5560fd06eb39b5aeb2d26c2a3190746dfccdb19d62d3cdd15454351d99f1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3d500b1000b7ad2bbd92419dc8dce251e5a9dd8a0e3fad46196f1295967bd69e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DF813771A0C3D08BE3358B3984617ABBBD2AFE3208F18895ED4C95B786C7754409CB52
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: /G$I$7N1@$Fg)i${\}
                                                                                                                                                                                                    • API String ID: 0-149357369
                                                                                                                                                                                                    • Opcode ID: f8d948a9f8c2ec87f02193c7bcc93b1dfc54c6f05a1ef69b06e5b5d54ec4d898
                                                                                                                                                                                                    • Instruction ID: df3f33f1e9673b5ffe9e390bd80951f0cf1d02489f7dd9ac2ca10259a66c4de4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f8d948a9f8c2ec87f02193c7bcc93b1dfc54c6f05a1ef69b06e5b5d54ec4d898
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DC2188B551D3809BD314CF66894161FFBE2BBD2704F29A92DE0C85B255D7B48902CF8B
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                    • String ID: ,$i$r}A
                                                                                                                                                                                                    • API String ID: 2994545307-2114006112
                                                                                                                                                                                                    • Opcode ID: 0e4b36d0337e01a9c7c8ce5630e9dd0ade0f1867cda4b4963c273f19514711e6
                                                                                                                                                                                                    • Instruction ID: 71abf614919c99122684cd8b50d12f0618c33dd175a6392faed4f31dbac36a6d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0e4b36d0337e01a9c7c8ce5630e9dd0ade0f1867cda4b4963c273f19514711e6
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 90427976A087508FD324CF69D8807ABBBE2EB96300F1D492ED4D5A7352C7389845C796
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: gfff$i$r}A
                                                                                                                                                                                                    • API String ID: 0-3931832132
                                                                                                                                                                                                    • Opcode ID: 63d4f06d283b13aa9aabc31ef275959d287b6dadcbde27f9351af1790c00577d
                                                                                                                                                                                                    • Instruction ID: 86030a502c6fbeff1aeb5632b982c99bae1c365f88ce42af9c09e5b1275022bd
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 63d4f06d283b13aa9aabc31ef275959d287b6dadcbde27f9351af1790c00577d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 74028A76A483118BD724CF28D8817ABBBE2EBD2300F19852ED4C5D7392DB389945C786
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: <pr$st$y./
                                                                                                                                                                                                    • API String ID: 0-3839595785
                                                                                                                                                                                                    • Opcode ID: a785fe897820364b60474d4d38e44689b11c67a14769611824ea7061f52dc378
                                                                                                                                                                                                    • Instruction ID: 75883d3ccedddef3a45dabbf5554b36173ac4c5341f315a2b5b284ed2e941cbb
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a785fe897820364b60474d4d38e44689b11c67a14769611824ea7061f52dc378
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A6C16872B083206BD7149B25D95263BB3E1EFD4314F59852EE88697381E6BCD805C39A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: <pr$st$y./
                                                                                                                                                                                                    • API String ID: 0-3839595785
                                                                                                                                                                                                    • Opcode ID: 9e143f35872cbb7a2f64fee134240a1c59abbcbee3e9395d2d3f1030c864cd5b
                                                                                                                                                                                                    • Instruction ID: 6231c5f3bb7767b140b957ce54a98edccb03c3e05806636f2b6f069d9288e533
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9e143f35872cbb7a2f64fee134240a1c59abbcbee3e9395d2d3f1030c864cd5b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D1C14A72A083014BD724DF25C862B6BB3E2EFE5314F19852EED9687381E3B4D905D792
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: 34$C]$|F
                                                                                                                                                                                                    • API String ID: 0-2804560523
                                                                                                                                                                                                    • Opcode ID: 7bec5bc3369f6adcf9dfe2aa521af371a2ac693f70b7f14cbe9fa8a8d0a997b9
                                                                                                                                                                                                    • Instruction ID: 2c432fa7c5999ab476cb5019d0599193357fe59285c965ab9162d9f100ef16a5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7bec5bc3369f6adcf9dfe2aa521af371a2ac693f70b7f14cbe9fa8a8d0a997b9
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E2C1F1B59183118BC720CF28C8816ABB3F2FFD5314F58895DE8D58B390E778A945C79A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: 34$C]$|F
                                                                                                                                                                                                    • API String ID: 0-2804560523
                                                                                                                                                                                                    • Opcode ID: 1eada1f2f144597b9c88acb577afbeb3828b2161becaae570a9f1b2935c392b3
                                                                                                                                                                                                    • Instruction ID: 83dedab2df76bbbc7dc7eface5fe406ef671751d54fd9e49233a68d1324919fc
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1eada1f2f144597b9c88acb577afbeb3828b2161becaae570a9f1b2935c392b3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BBC1FEB5908351CBCB20EF28C88176BB7F2EF85314F58895DE8D58B390E7759905CB92
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: #XXL$=$BC
                                                                                                                                                                                                    • API String ID: 0-2546488661
                                                                                                                                                                                                    • Opcode ID: de1a02a15010d669723b7442fb5946c988934c5b7e4ce427fae25988c8326dc7
                                                                                                                                                                                                    • Instruction ID: 9bd2012f957da0ff56630068cab070879dad6f1475f4ae026007fe123ff5be4b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: de1a02a15010d669723b7442fb5946c988934c5b7e4ce427fae25988c8326dc7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 62C1EBB15083518BD324CF15C8A17ABBBE2FFD1704F0A895ED4C55B3A1EBB88845CB96
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                    • String ID: 1234$oQ3$sQ3
                                                                                                                                                                                                    • API String ID: 2994545307-3057079318
                                                                                                                                                                                                    • Opcode ID: a6f3f14e2653e663308f11d691e247aa7faefb8ce40ce58f1613db28e40f636f
                                                                                                                                                                                                    • Instruction ID: 8038275947b79c29346f8cf0c7e67bd1178385f5d69ec54105c16415a8137388
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a6f3f14e2653e663308f11d691e247aa7faefb8ce40ce58f1613db28e40f636f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8DB16472A083118FC728DF28C89056BB7E2EBC9314F19853DE99697365E735ED05CB82
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: 12347$oQ3$sQ3
                                                                                                                                                                                                    • API String ID: 0-1755585375
                                                                                                                                                                                                    • Opcode ID: d6219592765054223d8b44a29d17a2c15be9e83531692649a6c6d0283300f812
                                                                                                                                                                                                    • Instruction ID: 079d58d85216530d45473b852d8f017e945095b4d3eafc0d1065b21600e13cdc
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6219592765054223d8b44a29d17a2c15be9e83531692649a6c6d0283300f812
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6CB19832A083118FC729CF28C8909ABB7E2EFC5304F1A852DE99A97751D731ED05C792
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: Ef$TQ][$sWK)
                                                                                                                                                                                                    • API String ID: 0-3401374238
                                                                                                                                                                                                    • Opcode ID: 2018eb1ddcc6c4d2b6b82b9d22d54321858e2bd23606dd915e7f156b5046d053
                                                                                                                                                                                                    • Instruction ID: 19a0c778187f2748ae17dd07c5e08606c1358576a23e797e2c0b4f31c76305c1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2018eb1ddcc6c4d2b6b82b9d22d54321858e2bd23606dd915e7f156b5046d053
                                                                                                                                                                                                    • Instruction Fuzzy Hash: CBB1C33061C3E08ED7398F2994507ABBBE09F97304F48499DD4D95B382DB79850ACBA7
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: Ef$TQ][$sWK)
                                                                                                                                                                                                    • API String ID: 0-3401374238
                                                                                                                                                                                                    • Opcode ID: 34b98bce0e098604bc8c30d8401df6549c9b0a7e4ea807236a6bc4bf95e6afdf
                                                                                                                                                                                                    • Instruction ID: 6e091a7a9ceb8a110d5ae878a450eb336b499bc44d728b3ee3dd3571a0e2d290
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 34b98bce0e098604bc8c30d8401df6549c9b0a7e4ea807236a6bc4bf95e6afdf
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 50B1E43161D3D08ED7398F2994A07ABBBE09FA7304F0449ADC4E95B382D775850ACB63
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: +|-~$/pqr$_
                                                                                                                                                                                                    • API String ID: 0-1379640984
                                                                                                                                                                                                    • Opcode ID: 4a5a7f83b503959aed81fc9274c5a394571bb0f6731898145231dc30ce1a0eba
                                                                                                                                                                                                    • Instruction ID: 042a524babaaaf1240c13a88dd3a117b8cd22f0ed9ec4b151ea40a3d869026f8
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a5a7f83b503959aed81fc9274c5a394571bb0f6731898145231dc30ce1a0eba
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D9810A5561495006DB2CDF3489A333BAAD79F84308B2991BFC995CFBABE93CC502874D
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: +|-~$/pqr$_
                                                                                                                                                                                                    • API String ID: 0-1379640984
                                                                                                                                                                                                    • Opcode ID: 6cec998220da979fd4d7e4802d464de526f10a737984141f1598214dad803a78
                                                                                                                                                                                                    • Instruction ID: 18f09a8271805bff1ba6e232c930fe0f9c2e4154004f509941fff6c7a87595a7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6cec998220da979fd4d7e4802d464de526f10a737984141f1598214dad803a78
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 01812B5561499006DB2CDF3888A373BBAD79F84308B2991BFC955CFB67E938C102874D
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: .$GetProcAddress.$l
                                                                                                                                                                                                    • API String ID: 0-2784972518
                                                                                                                                                                                                    • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                    • Instruction ID: 8cdf4942245fb07499dfcbfde2d2b629970e6a449e81b357afbaf2dd344a87d1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1A314AB6920609DFDB11DF99C880AAEBBF9FF48324F15504AD841A7310D771EA49CFA4
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: NDNK$WJeX$X
                                                                                                                                                                                                    • API String ID: 0-3631875968
                                                                                                                                                                                                    • Opcode ID: d11f5f5163d6808065bde529015e1f128c891bcdaf4957bf72f467d8a2f5d03f
                                                                                                                                                                                                    • Instruction ID: c71dde60277449ee21b4293435be60d77cadbe4f5c4cc89f33b1f7a1a79f6949
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d11f5f5163d6808065bde529015e1f128c891bcdaf4957bf72f467d8a2f5d03f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8001BC7051D7908FD3B1AF259859A9FBFE4AB83310F21492DC9C9AA211DA3288418F03
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: "51s$9YB
                                                                                                                                                                                                    • API String ID: 0-2722061943
                                                                                                                                                                                                    • Opcode ID: 211a046e9116838b58fef2f862f3bc43e5d0a454b8724f73db8adee7e8caa559
                                                                                                                                                                                                    • Instruction ID: 779a5c1bb40158b59da43047085edf677e041d4ba635d65d9609cd33f89ab022
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 211a046e9116838b58fef2f862f3bc43e5d0a454b8724f73db8adee7e8caa559
                                                                                                                                                                                                    • Instruction Fuzzy Hash: EE321976B00622CBCB24CF68D8516BFB3B2FF89310B99856DD442AB364DB395D41CB54
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: !@$,
                                                                                                                                                                                                    • API String ID: 0-2321553346
                                                                                                                                                                                                    • Opcode ID: 00a3d0f56e47fa8dbf69d309b3c8ad0eabeffacace6d1066a3ad4a95fdf331ff
                                                                                                                                                                                                    • Instruction ID: 02546279eb0c4d83f3c4e3be5ab3571bc15c22c1dfd1b9922496e5385efd982e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 00a3d0f56e47fa8dbf69d309b3c8ad0eabeffacace6d1066a3ad4a95fdf331ff
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DB4259B1E042648FDB04CF78D8813AEBFF1AF55310F59826ED895A7391C3798846CB86
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: !@$,
                                                                                                                                                                                                    • API String ID: 0-2321553346
                                                                                                                                                                                                    • Opcode ID: 53d5da5660c4a43f8d0f64280c8733e9bdccf6cbe85e2db49c8b0f6515059a90
                                                                                                                                                                                                    • Instruction ID: e2a88c2a0a9f5bf32d28239767ad5f14606d0d14b0b741ca8156ea6eb8419a98
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 53d5da5660c4a43f8d0f64280c8733e9bdccf6cbe85e2db49c8b0f6515059a90
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1E4227B1D042548FDB04CF78C8953AEBFF1AF55310F08826ED89AAB391D7758946CB92
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: 0K)$4*VP
                                                                                                                                                                                                    • API String ID: 0-3626284114
                                                                                                                                                                                                    • Opcode ID: 958d662d80f610fa8de2bec6fdd7d8beff1fa42db32f20cab0fd5fd8684a20d5
                                                                                                                                                                                                    • Instruction ID: c526389c68a150b9fe14d81a82ed67bfe41272b24c69f8c285fd22c7a14fca31
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 958d662d80f610fa8de2bec6fdd7d8beff1fa42db32f20cab0fd5fd8684a20d5
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DBD10A70A1D3D08ED7258F39C4517ABBFE19FA7214F1889AED4D98B382C7758406CB52
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: 0K)$4*VP
                                                                                                                                                                                                    • API String ID: 0-3626284114
                                                                                                                                                                                                    • Opcode ID: 7f9184ee53db8657b7211f9213731764c2e24f7097ca2d92dc8b3e88ab6ab3dd
                                                                                                                                                                                                    • Instruction ID: 79d6e082e0491a4045e5b840a95bb4df230d34c241beba690eb3c8ed7007ce5a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7f9184ee53db8657b7211f9213731764c2e24f7097ca2d92dc8b3e88ab6ab3dd
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8FD12730A1C3D08ED7258F3994507ABBFE19FA7314F59896ED4C98B382C7798406CB66
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: R2B$6B
                                                                                                                                                                                                    • API String ID: 0-20043878
                                                                                                                                                                                                    • Opcode ID: ac58904699f18f78ac368c51fcd47e09c00d21abb36880cf37e6842ead4d4e32
                                                                                                                                                                                                    • Instruction ID: f5db2046e1d380e536cc29ae1ea4695f6a7d49829660d0c0f3bd76f15908f1aa
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ac58904699f18f78ac368c51fcd47e09c00d21abb36880cf37e6842ead4d4e32
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3AD1C276A01116CFDB18CF68DC917AE73B2FB8A311F1A85A9D841E7390DB34AD11CB58
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: XG$|}
                                                                                                                                                                                                    • API String ID: 0-1014376750
                                                                                                                                                                                                    • Opcode ID: e601669f8485cc3344b93b58b39bec23c35c7299807bf4f05dda551d1a5ff6f0
                                                                                                                                                                                                    • Instruction ID: fef0f9a3622c059bd3dca30c9da84c32a684abbcbc54a65241ce9b590edefb0f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e601669f8485cc3344b93b58b39bec23c35c7299807bf4f05dda551d1a5ff6f0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: ECD122B16083108BD724DF18D8927ABB7F2FFE5354F49891DE5868B3A1E7788801CB56
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: XG$|}
                                                                                                                                                                                                    • API String ID: 0-1014376750
                                                                                                                                                                                                    • Opcode ID: dab4d877ca047d4bef4a60ac035a74c1689232e455a040bcd58bfaed14168dbd
                                                                                                                                                                                                    • Instruction ID: 37a8b02e6b0ac09c26183b070426b3e14fd10b5f4e3100a5e3a2a9031b082540
                                                                                                                                                                                                    • Opcode Fuzzy Hash: dab4d877ca047d4bef4a60ac035a74c1689232e455a040bcd58bfaed14168dbd
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F4D1E3B15083548BD724DF18C8627ABB7F1EFD2358F09891DE5D98B3A1E7798401CB52
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: )$IEND
                                                                                                                                                                                                    • API String ID: 0-707183367
                                                                                                                                                                                                    • Opcode ID: a91b974ffb7970066f5ddd55fbf8d6bd18980178a5d0d12c0270eeeb14f23bc6
                                                                                                                                                                                                    • Instruction ID: dbf6d47144c6b822b2acdb98883b9d528113f132bac91ec627b85730d464e823
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a91b974ffb7970066f5ddd55fbf8d6bd18980178a5d0d12c0270eeeb14f23bc6
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 34D1CEB15083449FE720CF14D84575FBBE4AB94308F14492EFA99AB3C2E779D908CB96
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: )$IEND
                                                                                                                                                                                                    • API String ID: 0-707183367
                                                                                                                                                                                                    • Opcode ID: e75c78a806b7862965fdc8e28a2ab248e9bd6dbcacf7bf91078409fb9652b6c0
                                                                                                                                                                                                    • Instruction ID: ae8b5c4c830a2b9bd4d0838c34af605f68c53ca068fdd5258f1c0fa5b4d1fad6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e75c78a806b7862965fdc8e28a2ab248e9bd6dbcacf7bf91078409fb9652b6c0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 05D1AEB19183459FD720EF28C840B5FBBE4AF94304F14492EF9999B381E379D949CB92
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                    • String ID: i$r}A
                                                                                                                                                                                                    • API String ID: 2994545307-2976846027
                                                                                                                                                                                                    • Opcode ID: 216b221475836e3855d1b8759aff26348fc53bb82e04dccbb46422255a771982
                                                                                                                                                                                                    • Instruction ID: bf893d2c0726f4e317e2b51d5e32a95bc91f637e65c50f94937d3483e244f6d9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 216b221475836e3855d1b8759aff26348fc53bb82e04dccbb46422255a771982
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4781A83694C351CFD710CF68D8806ABBBE2EBD2300F18496ED8D697252C7389985C7CA
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: d$d
                                                                                                                                                                                                    • API String ID: 0-195624457
                                                                                                                                                                                                    • Opcode ID: 5ae760aa5af7d138e0a7bd51aa20738c42f63bbe965dfb313ec005962f2f09c8
                                                                                                                                                                                                    • Instruction ID: a6a5a8ac2d59b7de1a8b575b3a10bb681eff341670204cea3f60d1849e0cf04e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5ae760aa5af7d138e0a7bd51aa20738c42f63bbe965dfb313ec005962f2f09c8
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F1513A36908320CBC714CF24D85162BB7D2AB8A718F494A6DECC9A7351D7369D15CB8B
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: P<?$P<?
                                                                                                                                                                                                    • API String ID: 0-3449142988
                                                                                                                                                                                                    • Opcode ID: 15a1e53f96b5dbffac6245dad95bb33219b4ef4f3549f5551b78542ea9aaefbe
                                                                                                                                                                                                    • Instruction ID: 58e7122ac3cea56caf2700395258951e32a9ff530ffc896d1714b79e34f88e6e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 15a1e53f96b5dbffac6245dad95bb33219b4ef4f3549f5551b78542ea9aaefbe
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 64312976A44310EFD7208F54C880BBBB7A6F789300F58D92ED5C9A3251DB745C84879B
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                    • String ID: f
                                                                                                                                                                                                    • API String ID: 2994545307-1993550816
                                                                                                                                                                                                    • Opcode ID: 8e9e50587fb6b78e0fa4282dd31e32de0d85a4e7deb78124e5aaaf4c71ac60a2
                                                                                                                                                                                                    • Instruction ID: 18f220f42ed12d3f8706e230857eda4cfb4a422739cf4bd3cfbe98504a66e541
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8e9e50587fb6b78e0fa4282dd31e32de0d85a4e7deb78124e5aaaf4c71ac60a2
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8512D3706083418FD715CF28C88176FB7E5EB89314F289A2EE6E597392D734DC058B9A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: bC
                                                                                                                                                                                                    • API String ID: 0-3681614764
                                                                                                                                                                                                    • Opcode ID: 81246caaa5fb78c3d38635f3ad354d87a7ab4eb57a3eaf3217e543b2d80e8b50
                                                                                                                                                                                                    • Instruction ID: 871c5afb2dffc20ff0dbbcf53a0195aac73061a90b0e28cef4dba4d31fdaf636
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 81246caaa5fb78c3d38635f3ad354d87a7ab4eb57a3eaf3217e543b2d80e8b50
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3712E23AA18215CFCB04CF28E8905AAB7B2FF8E311F1A847DD54697351D734A952CB88
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: bC
                                                                                                                                                                                                    • API String ID: 0-3681614764
                                                                                                                                                                                                    • Opcode ID: c70fff483ec8e9077dfc10fa089d78eeba6ca480428d69a1677b3b3847d620ad
                                                                                                                                                                                                    • Instruction ID: 5e30844967bebdc7bd1579877bde578fcf76ae60555b00215fe6639be0914efa
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c70fff483ec8e9077dfc10fa089d78eeba6ca480428d69a1677b3b3847d620ad
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7DF1E436A28215CFCB04CF28E8905AAB7F2FF8E311F19847DD94697351D734A952CB88
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: Dx
                                                                                                                                                                                                    • API String ID: 0-3832465965
                                                                                                                                                                                                    • Opcode ID: ff34d217169f84ecf3502b05061dc3eb4241f1b5e2f3e4b9a9a76cc037eed5b2
                                                                                                                                                                                                    • Instruction ID: 5bb1130f72a98c6f233d2c217a903bc57bb56de3339a3108bfc93ec34e4a158e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff34d217169f84ecf3502b05061dc3eb4241f1b5e2f3e4b9a9a76cc037eed5b2
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A1F1CDB054C3D18ED335CF6594907EBBBE0EB92314F144AAEC8D96B382C735090A8B97
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: Dx
                                                                                                                                                                                                    • API String ID: 0-3832465965
                                                                                                                                                                                                    • Opcode ID: ff34d217169f84ecf3502b05061dc3eb4241f1b5e2f3e4b9a9a76cc037eed5b2
                                                                                                                                                                                                    • Instruction ID: 4c98ed712d39d1aa9114c318f7b5ed7dde2aa55bee8b45da079a5749482ef541
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ff34d217169f84ecf3502b05061dc3eb4241f1b5e2f3e4b9a9a76cc037eed5b2
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 35F1CBB054D3D18ED3359F658480BEFBBE1AB92318F144AADD8D96B642C735050ACB93
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: bC
                                                                                                                                                                                                    • API String ID: 0-3681614764
                                                                                                                                                                                                    • Opcode ID: 1d8feeef0126ffe8c63342afaba4558ed33c57e7ba78c596c66c7e0fa34e77c1
                                                                                                                                                                                                    • Instruction ID: 5e6aaad999615e2ac42fefb03cf1b536ced96fd12a8bf48793a25e995ad5db17
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1d8feeef0126ffe8c63342afaba4558ed33c57e7ba78c596c66c7e0fa34e77c1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BAF1E536A28215CFCB04CF68E8905AAB7F2FF8E311F19847DD94697351D734A952CB88
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: bC
                                                                                                                                                                                                    • API String ID: 0-3681614764
                                                                                                                                                                                                    • Opcode ID: b154c6e34f79c6648591b9b450c448a67bbc93cb44fa5396b7d9856807c8a211
                                                                                                                                                                                                    • Instruction ID: a5988ab96186a7325d1362fbcccc642df08cbf2eaa279a3d6103cdc8c7b46e1e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b154c6e34f79c6648591b9b450c448a67bbc93cb44fa5396b7d9856807c8a211
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B7F1F536A28215CFCB04CF68E8905AAB7F2FF8E311F19847DD94697351D734A952CB88
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: jk
                                                                                                                                                                                                    • API String ID: 0-78326018
                                                                                                                                                                                                    • Opcode ID: 25ef1f9adb694a81f93120e111aa8eff1c89ad6ac93ee7fa2faf286b71ff90ec
                                                                                                                                                                                                    • Instruction ID: 68e7885be5d05e4a2cf040f704cbb8fa7a41bea7ef2f0d8a510bf149587bd7f9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 25ef1f9adb694a81f93120e111aa8eff1c89ad6ac93ee7fa2faf286b71ff90ec
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DDE1033A618356CBC7188F38DC5126B73E2FF4A351F0AC87DE9818B2A0E779C9558754
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: bC
                                                                                                                                                                                                    • API String ID: 0-3681614764
                                                                                                                                                                                                    • Opcode ID: 10f45940bf441a6cd71f6e58040424d3e031c37bab43412074f48cf734061f8b
                                                                                                                                                                                                    • Instruction ID: 2fa55bda5e41fd724e566356672d144f9f42af162050902131bcbf15531586af
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 10f45940bf441a6cd71f6e58040424d3e031c37bab43412074f48cf734061f8b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E9E1C376A28215CFCB08CF28E8905AAB7F2FF8E310F19857DD94697351D734A952CB84
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: {}
                                                                                                                                                                                                    • API String ID: 0-4269290415
                                                                                                                                                                                                    • Opcode ID: ae2110e227aeaa4557827879407c3dbec5839db0e2fe540aba91c9e8bccdbcdd
                                                                                                                                                                                                    • Instruction ID: 0af4e1219fe889d167e9da05173529857e0f89c87775fbd0e3160429af4db955
                                                                                                                                                                                                    • Opcode Fuzzy Hash: ae2110e227aeaa4557827879407c3dbec5839db0e2fe540aba91c9e8bccdbcdd
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 82E101B5608340DFE724DF24E88176FB7B2FB85304F54893DE5859B2A2DB789805CB4A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: "
                                                                                                                                                                                                    • API String ID: 0-123907689
                                                                                                                                                                                                    • Opcode ID: f5bf1b62e76307cdd5fc82252a9a1afcae73f4398661cde8b6da05f895bcd9dc
                                                                                                                                                                                                    • Instruction ID: ccf2f4e9833933b2009195e793b8faf6d5d6e2cba860aec0098ae2c38f35b308
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f5bf1b62e76307cdd5fc82252a9a1afcae73f4398661cde8b6da05f895bcd9dc
                                                                                                                                                                                                    • Instruction Fuzzy Hash: FDD11F72B083255FC714CE25A89076BB7DAAF84350F89892EECA987381D738DD15C7C6
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: "
                                                                                                                                                                                                    • API String ID: 0-123907689
                                                                                                                                                                                                    • Opcode ID: c49dafb76b3501854f1ecfb32a5253d7c55cb79f5b02df7c17b1cbb688f3955d
                                                                                                                                                                                                    • Instruction ID: 7af30a68a0d6dffff8f1765b61bf1d57ce1ff685d94ea376c123417d42ee444c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c49dafb76b3501854f1ecfb32a5253d7c55cb79f5b02df7c17b1cbb688f3955d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6ED125B26083555FD715CE24C8A076FBBE6EFE4318F08892EE8998B381D775D904CB81
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                    • String ID: /,-
                                                                                                                                                                                                    • API String ID: 2994545307-1700940157
                                                                                                                                                                                                    • Opcode ID: e68cf86ee166e556bd12f2f12a5a46f9bc2d0c12cb890ba0df125163a2fef21b
                                                                                                                                                                                                    • Instruction ID: 73ea5f1ed436ac76404857fefd2ddfa4c8367646346d3918638d2e9e73e3d7e7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e68cf86ee166e556bd12f2f12a5a46f9bc2d0c12cb890ba0df125163a2fef21b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8EB18E717083014BD714DF25888163BF792EBCA314F14A92EF5D557392DB39EC068B9A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: /,-
                                                                                                                                                                                                    • API String ID: 0-1700940157
                                                                                                                                                                                                    • Opcode ID: bd61eaabca8c3d4106ab26b04688d9f0e7a3b9e8178b00c10dfc939fc062fcac
                                                                                                                                                                                                    • Instruction ID: e542f8ca04dcc137958bdec41aeecabd58dbd82c2c07b9eaf5b23a3103d284ec
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd61eaabca8c3d4106ab26b04688d9f0e7a3b9e8178b00c10dfc939fc062fcac
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A5B17B716083409BD7258F25C880AFBB7ABEFC2318F18992EE59557391D731EC06CBA5
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                    • String ID: VtA
                                                                                                                                                                                                    • API String ID: 2994545307-3724035812
                                                                                                                                                                                                    • Opcode ID: e8c9bba709d658e790e2a6ad064546b7b8b5661d45e7256e4bece47e75e6f2c0
                                                                                                                                                                                                    • Instruction ID: ed71193d6b2bdbbac52031f97d74cd30495a87e66650ae04c888d17f76a05038
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e8c9bba709d658e790e2a6ad064546b7b8b5661d45e7256e4bece47e75e6f2c0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5DC139766083419FD714CF28D8817AFB7E2AB95310F09892EE4D5D7392C738D885C75A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: bC
                                                                                                                                                                                                    • API String ID: 0-3681614764
                                                                                                                                                                                                    • Opcode ID: 12f582ca5cb52f02cbb6c7a65b3a2962543ce7e68b8d395708436d5f2da692ba
                                                                                                                                                                                                    • Instruction ID: 4d20f92c875f40788edf4275f174b054e137e174bc84352c0492b1430194fbac
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 12f582ca5cb52f02cbb6c7a65b3a2962543ce7e68b8d395708436d5f2da692ba
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F3C1C176A28215CFCB08CF68E8905AAB7F2FF8E310F19897DD54597351C734A952CB84
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: 9YB
                                                                                                                                                                                                    • API String ID: 0-659603884
                                                                                                                                                                                                    • Opcode ID: cc1449e27a0f5531b09e40fa76c2dd5bb8592e6f2d5bdd274fc9f48ccbd80c23
                                                                                                                                                                                                    • Instruction ID: 1cfe0ac6ad2819008f92b10fbbf01a1b5c50993105dc128c753fe97305f097ae
                                                                                                                                                                                                    • Opcode Fuzzy Hash: cc1449e27a0f5531b09e40fa76c2dd5bb8592e6f2d5bdd274fc9f48ccbd80c23
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 80B1077AA00215CBDB18CFA9D8916BFB7B2FF89310F58816DD442AB355DB395C42CB84
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: .
                                                                                                                                                                                                    • API String ID: 0-248832578
                                                                                                                                                                                                    • Opcode ID: 2ac21a3dbd00c1a7cfa2cfa9c8571f5cf891ae991bce99d29bc9653d85f38a4a
                                                                                                                                                                                                    • Instruction ID: 2823e07fbbb50db066b2c442ced4ae8f01fbddd957871d70742adaa2677f6ced
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ac21a3dbd00c1a7cfa2cfa9c8571f5cf891ae991bce99d29bc9653d85f38a4a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: FE912A71E082524BC721CE29CA8025BB7E5AB81350F198A7ED8D5E73D1EA39DD414BC5
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                    • API String ID: 0-4108050209
                                                                                                                                                                                                    • Opcode ID: 08d7d0d85d1217bd50795314ef511c4ead64b35a0bf6ca8811da1f806bdc1b7e
                                                                                                                                                                                                    • Instruction ID: 9f054d13e7867a4d77ca7132c07c00ca598ea50f9319f8eda39875565fe9693e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 08d7d0d85d1217bd50795314ef511c4ead64b35a0bf6ca8811da1f806bdc1b7e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: AD914827759A8007D31C9E3D5C622A7BA834BEB330F2DD37EA5B1CB3E5D56888064359
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: 0
                                                                                                                                                                                                    • API String ID: 0-4108050209
                                                                                                                                                                                                    • Opcode ID: 08d7d0d85d1217bd50795314ef511c4ead64b35a0bf6ca8811da1f806bdc1b7e
                                                                                                                                                                                                    • Instruction ID: f0677349756656aad18dbad1a3ad1b7bd655fa32abcf8497a7634dea21fe134c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 08d7d0d85d1217bd50795314ef511c4ead64b35a0bf6ca8811da1f806bdc1b7e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2A913927759A8007C31D9E3C4C522A7BA834FD7231F2DD37EA5B1CB3E5D66988468360
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: ,
                                                                                                                                                                                                    • API String ID: 0-3772416878
                                                                                                                                                                                                    • Opcode ID: af61cab23f3548dae23a0013b9021eac7b62495e940c422da8dd81882780f669
                                                                                                                                                                                                    • Instruction ID: 72525c85f477075dffe7e14f80d8e4d34094ebf61648e765f9981e94dfd3314a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: af61cab23f3548dae23a0013b9021eac7b62495e940c422da8dd81882780f669
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 88B137711087859FC321DF18C88061BFBE0AFA9704F444A2EF5D997782D675E918CB67
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: ,
                                                                                                                                                                                                    • API String ID: 0-3772416878
                                                                                                                                                                                                    • Opcode ID: af61cab23f3548dae23a0013b9021eac7b62495e940c422da8dd81882780f669
                                                                                                                                                                                                    • Instruction ID: 78c1c2a4a416e1dc1c7cde0fb6734e0dbfa515bccb1cf4914a25b5ce7b48da35
                                                                                                                                                                                                    • Opcode Fuzzy Hash: af61cab23f3548dae23a0013b9021eac7b62495e940c422da8dd81882780f669
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DCB148715083819FC361DF58C98061FFBE4AFA9704F444A2DE5D997342D631EA18CBA7
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: gfff
                                                                                                                                                                                                    • API String ID: 0-1553575800
                                                                                                                                                                                                    • Opcode ID: 04eae5f35bf542833f546afa72f4753c6069cb9a74afe6c9c0fa956fc9adcb4f
                                                                                                                                                                                                    • Instruction ID: 9511d11dc98eb0f8b2612d2b31809e2234962ee2748f96efd8e645c4b86f14e7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 04eae5f35bf542833f546afa72f4753c6069cb9a74afe6c9c0fa956fc9adcb4f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C67149B2A242518BD728CF28CC51BBBBAD6EBC1304F59C53ED481DB395DB749906C781
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: "
                                                                                                                                                                                                    • API String ID: 0-123907689
                                                                                                                                                                                                    • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                    • Instruction ID: 33b1f2780e14060464d7ed180fcf8b3e4403934f6fcecc96c03af05ff21b71f5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A71D732B083358BD714CE28E48432FB7E2EBC5750FA9856EE89497351D7389C4587CA
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: "
                                                                                                                                                                                                    • API String ID: 0-123907689
                                                                                                                                                                                                    • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                    • Instruction ID: b3c5731076833069925547f8f8a85c696a2d1c65e89b2ab5ec6dca72d04ef800
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9471D332A083554BD714CE2DC5A032FBBE2EBF5B18F59852EE4949B391D335DC458742
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: klm
                                                                                                                                                                                                    • API String ID: 0-3800403225
                                                                                                                                                                                                    • Opcode ID: d5319d95fe68aebd98aaca92b9825a3df1dae6eff9af15c4fe87a1423c5b3b77
                                                                                                                                                                                                    • Instruction ID: fbab8d391cb70804594fb2969dbf4b57704b04da195ac2ac4d1ccbe35a174314
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d5319d95fe68aebd98aaca92b9825a3df1dae6eff9af15c4fe87a1423c5b3b77
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9751F3B4A0D3508BD314EF25D81276BB7F2EFA6348F18856EE4D54B391E7398501CB1A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: klm
                                                                                                                                                                                                    • API String ID: 0-3800403225
                                                                                                                                                                                                    • Opcode ID: 22a1d23ffb192b13ce7e4b67b3c031d181d26310d43a75b7846801cd596ae7fb
                                                                                                                                                                                                    • Instruction ID: 74a04a63c0e67af2132529738087eeb36b7bf39a1d0338e3085e35cee812ae29
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 22a1d23ffb192b13ce7e4b67b3c031d181d26310d43a75b7846801cd596ae7fb
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2B51E174A08350CBD714EF24C45272BBBF2EFA6308F18996DE4D68B394E7358501CB1A
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: pF
                                                                                                                                                                                                    • API String ID: 0-4112324664
                                                                                                                                                                                                    • Opcode ID: fe2049b3d9abf6bd8e08d2fec2b5cc8118d281e5b2e668e1a48ceb0649ab8eab
                                                                                                                                                                                                    • Instruction ID: 4b15e4364feff8b1cae5d4f97873799dd65533a9f2e3c3f3723fc524ea0f092f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: fe2049b3d9abf6bd8e08d2fec2b5cc8118d281e5b2e668e1a48ceb0649ab8eab
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6651C572E442698BDB28CF68D8513DEB7B2FB84304F1581BEC55AEB384CB3449468F81
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                    • String ID: ?^A
                                                                                                                                                                                                    • API String ID: 2994545307-4120214115
                                                                                                                                                                                                    • Opcode ID: 2c308a6fbd29e83612078340da99c3c212b60cd104204cd4e1c6453a1b582895
                                                                                                                                                                                                    • Instruction ID: 9ee6d34e9011fc7addbd5ae762574014bc539ca284b22a695acd6cfcc742d02e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2c308a6fbd29e83612078340da99c3c212b60cd104204cd4e1c6453a1b582895
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2141783A648300DFE3248B94D880ABBBBA3B7D5310F5D552EC5C527222CB745C81878F
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: 6B
                                                                                                                                                                                                    • API String ID: 0-4127139157
                                                                                                                                                                                                    • Opcode ID: e4ae7821e595edd76aaa032931955796ee87cd6bb1a1de6a8bf0ae27a5d1bb00
                                                                                                                                                                                                    • Instruction ID: 96ac195b9b02395a12e3507be26d084a31814086cf7b4e33e8fc611c97ddc8d1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4ae7821e595edd76aaa032931955796ee87cd6bb1a1de6a8bf0ae27a5d1bb00
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 90416A79A05102CFE708CF68EC917A9B3B2FF8A311F5A45B8D545E7390CB74A951CB48
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: $%
                                                                                                                                                                                                    • API String ID: 0-4214564638
                                                                                                                                                                                                    • Opcode ID: d78bc3d5ce02b10deb2a392cf77ba543051be3d806e39ea4f7dd24e4e80accd5
                                                                                                                                                                                                    • Instruction ID: 3a12058a654eb28ab9a6ec9325260f0da8ac6e7581b620ea067b04d8af41a39e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d78bc3d5ce02b10deb2a392cf77ba543051be3d806e39ea4f7dd24e4e80accd5
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 694124B0E022298BCB10CF99E8513AEB7B1FF55310F09825DE441AB790E7785941CB64
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: $%
                                                                                                                                                                                                    • API String ID: 0-4214564638
                                                                                                                                                                                                    • Opcode ID: 8b76b074fb6ee17701ca33ffcb44bdc905631d8a3bea69b2df4b17f098ff2867
                                                                                                                                                                                                    • Instruction ID: f5076074ff9d1109b9329eba8a5b252a69657c10d8696a0f7fc7b75b3e233151
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 8b76b074fb6ee17701ca33ffcb44bdc905631d8a3bea69b2df4b17f098ff2867
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6D41DEB0D01219CBCB14CF98DCA17EEB7B1FF55310F09829AE556AB794E3745942CB50
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: ,+*)
                                                                                                                                                                                                    • API String ID: 0-3529585375
                                                                                                                                                                                                    • Opcode ID: d0860ee87a3522d35f46aac91f37c79de7283bf131867904a39b4a27e1383bdc
                                                                                                                                                                                                    • Instruction ID: 3b85af6125caaf8e97e7a7bf7f9aeb7f1bc70f46ee6fdf2c2adc6947a2ee8939
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d0860ee87a3522d35f46aac91f37c79de7283bf131867904a39b4a27e1383bdc
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C431A539B402119FEB15CF58CCD1BBEB3B2BB4A304F145129E541A7394CB75AD02C764
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: o`
                                                                                                                                                                                                    • API String ID: 0-3993896143
                                                                                                                                                                                                    • Opcode ID: 62f776dcc95a1318bd9c29a2d25ade0fb881a9597666cacb70b5fb249bcdf744
                                                                                                                                                                                                    • Instruction ID: 0bdba0f6bf2b5cd18ae264ba298f37260da84434396a298b3053f459174327b1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 62f776dcc95a1318bd9c29a2d25ade0fb881a9597666cacb70b5fb249bcdf744
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9C11C270218340AFC310DF65DDC1B6BBFE2DBC2204F65983DE185A72A1C675E9499719
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID: o`
                                                                                                                                                                                                    • API String ID: 0-3993896143
                                                                                                                                                                                                    • Opcode ID: 62f776dcc95a1318bd9c29a2d25ade0fb881a9597666cacb70b5fb249bcdf744
                                                                                                                                                                                                    • Instruction ID: c651bc80cb6b22ca80adde358612ffc60e8cbfa5d5b1ebbfa52b6344ebe65ec7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 62f776dcc95a1318bd9c29a2d25ade0fb881a9597666cacb70b5fb249bcdf744
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3311C270218380AFC310DF65CDC1B6FBFE2DB82204F65983DE185D7251C675E9499B05
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 0417c610e5770e3de08e3f27a6132ce354b413bedc9eba632381f23ebbae40da
                                                                                                                                                                                                    • Instruction ID: 1dcbf6391fd41f0c0a817e27e8bafbe762063cd3c7318eef4161125519cd5594
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0417c610e5770e3de08e3f27a6132ce354b413bedc9eba632381f23ebbae40da
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57424876A083518BD724CF29C8917ABB7E2EFC5310F19892EE4C597351DB38D845CB8A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 42edef53a1db2b3de2c06a60c4f32876a63e42617b2c0b108f141745477d7c97
                                                                                                                                                                                                    • Instruction ID: 46ead43bd988ad5b99a16a21c2ab1060e4939541d0428d2c05e05470f57672f5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 42edef53a1db2b3de2c06a60c4f32876a63e42617b2c0b108f141745477d7c97
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C52E1715083458FCB14CF18C0806AABFE1FF89305F18897EE8996B391D778E949CB89
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 23751e459ccc9bb6a4f1f3a1e8208e8d277617bd75432395b0e424f8c0ad6651
                                                                                                                                                                                                    • Instruction ID: 42a8754500a030df467a19eb208a6b75f213c456a02a9d9f5179d7aa03d033db
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 23751e459ccc9bb6a4f1f3a1e8208e8d277617bd75432395b0e424f8c0ad6651
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B952E3B0A08B949FE730CB24C4843A7BBE1AB91314F15483FD5D756BC2C27DB9958B0A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: dbc0620a8ce2ba57e9d910984acef19c89c6c78f1b9d7e948e49654559093e9b
                                                                                                                                                                                                    • Instruction ID: d719123bb78d397857322a8a95922ad1840f543e94c36e759734c73cd649bb0e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: dbc0620a8ce2ba57e9d910984acef19c89c6c78f1b9d7e948e49654559093e9b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D52E4B0918B848FE771EB24C4943ABFBE1EB41314F194C2FD5EA06B82D379A585C746
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 83213a2729f592a7edcd98fc7886bfd8d55118cdf426f5e19ae94b324be42bba
                                                                                                                                                                                                    • Instruction ID: 7b72874d185f9504f09fa30b763c2e13130ca022e31a023e0d3144396e745bed
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 83213a2729f592a7edcd98fc7886bfd8d55118cdf426f5e19ae94b324be42bba
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1012A372A0C7118BD725DE18D8806ABB3E1BFC4315F19893ED986A7385D738B8518B87
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 83213a2729f592a7edcd98fc7886bfd8d55118cdf426f5e19ae94b324be42bba
                                                                                                                                                                                                    • Instruction ID: ddd718e3bb6e3d41f181cb10d95cbe29383ed311e3f6cbff80c42668cf8bcb33
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 83213a2729f592a7edcd98fc7886bfd8d55118cdf426f5e19ae94b324be42bba
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA12B636A187118BC725EF18D8906BFF3E2BFC4319F29892ED98697385D734A851C742
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: c09ab01705470a57d5ac0deba44fab8d122be945ed84d36d91023274058ae07e
                                                                                                                                                                                                    • Instruction ID: 819cfa75d40707277b7651a3d059055683ccfe715dfab14305db8651ec0ec7a0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c09ab01705470a57d5ac0deba44fab8d122be945ed84d36d91023274058ae07e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8C32E6B5A04B408FD714DF38C5953AABBE1AF45310F188A3ED5EB873D2E638A445CB06
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: a7ebcab429d69887af0994e9597e2f97a4cbfb516015e6b5ad3962d1502a690c
                                                                                                                                                                                                    • Instruction ID: 9229c0044aa7f9afd1492fac54de2493ed4ca64164a23cd7c245eb7f29200244
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a7ebcab429d69887af0994e9597e2f97a4cbfb516015e6b5ad3962d1502a690c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DA32D971A04B418FDB14EF38C99576ABFE2AF45310F04896ED5EF8B381E635A945CB02
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 5aa5d3a12128a26ed9c4319b3588af040b5452ee3ad61b5c13934a671167d9a8
                                                                                                                                                                                                    • Instruction ID: 1c03f4d1d9da4e588b7eb0090f71902aa376377d07fc1d7850242e2290c7d787
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5aa5d3a12128a26ed9c4319b3588af040b5452ee3ad61b5c13934a671167d9a8
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 02322470914B118FC328CF29C68052ABBF5BF85711B604A2ED697A7F90D73AF945CB18
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: d327358085ba1a993c9adccc0f3e0ff780f208ec349b024e73061d52e6553d9c
                                                                                                                                                                                                    • Instruction ID: 80f8ec043460167fb0ff294ab050017bddbeb9a3082639633bc50b3992787e2e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d327358085ba1a993c9adccc0f3e0ff780f208ec349b024e73061d52e6553d9c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4A322471924B118FC378EF29C69052ABBF1BF45A10B504A6ED6A78BF90D736F485CB10
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 7d4a608daa09243b0b1664d6ac314f1ff4fa7c4c8c111b79aec593db6438873e
                                                                                                                                                                                                    • Instruction ID: ba4386b7c12eba82c1b0c1a845e92ae21c1426ac82d7aa641ba094e7d1c8bfda
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d4a608daa09243b0b1664d6ac314f1ff4fa7c4c8c111b79aec593db6438873e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: FE021671A083128BC724CF28C4A16ABB7F1EFE5350F19852DE8C99B351E7389D85C786
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 7d4a608daa09243b0b1664d6ac314f1ff4fa7c4c8c111b79aec593db6438873e
                                                                                                                                                                                                    • Instruction ID: c53539979773990afb3531acbfc671aef22483d98a4d0aa0277f851a26a4f6ea
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d4a608daa09243b0b1664d6ac314f1ff4fa7c4c8c111b79aec593db6438873e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5C021571A083128BCB24CF28C8917ABB7F1EFD5314F19992DE8C99B351E7389945C786
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 2253fead0949c94e28b23ae243de764efe372f7ce01ce19a162629ea64ece33e
                                                                                                                                                                                                    • Instruction ID: 8cc232c379ab24ad0e8e110b9e0577a2d66b898ca13c535210c4519ca42de900
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2253fead0949c94e28b23ae243de764efe372f7ce01ce19a162629ea64ece33e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: ACF12771E003258BCF24CF58C8516ABB7B2FF95314F198199D896AF355E7389C41CB94
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: e82c242e154504476aa0c4a283c83f7abe834146c9a10b5b44774a429600f0af
                                                                                                                                                                                                    • Instruction ID: cbae3a469a4ecfcf43299a4c6b292601494dc195a3b5601310676f830be54c9c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e82c242e154504476aa0c4a283c83f7abe834146c9a10b5b44774a429600f0af
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 49F145B2E002258BCF24CF58C8616ABB7B2FF95314F19819ED896AF755E7349841CB90
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: a69080f6ad1e69bdb89b54cb009ba2c83e518309b21ccd4fa82cf12907931cd9
                                                                                                                                                                                                    • Instruction ID: bb9b723667839a33c3fd076cb6daf547bf5b8942c047ca41cb9a19f1e1e822b5
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a69080f6ad1e69bdb89b54cb009ba2c83e518309b21ccd4fa82cf12907931cd9
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3F1CC356087418FD724CF29C88066BFBE2EFD9300F08882EE5D597391E679E944CB96
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 76f7eb2ea2dd7941e95dbf1f07b72685953879e74b7f78573d97f49de11c20aa
                                                                                                                                                                                                    • Instruction ID: 44b23840b096eb70e1bd416f330c4042d366ee1d8454626c0e03133bef1b30d8
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 76f7eb2ea2dd7941e95dbf1f07b72685953879e74b7f78573d97f49de11c20aa
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C2F1AB356087418FC724DF29C880A6FBBE6AFD9304F48982DE5D587351E735E849CB92
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 192639fd68e41961d56c7569aed4b7f81ce7132f9cadfac3666f8de3caf69050
                                                                                                                                                                                                    • Instruction ID: 6af0af9fd07dbea0327a8a302486079f3e258e751aa577ffaaa1b30c4ee5c47c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 192639fd68e41961d56c7569aed4b7f81ce7132f9cadfac3666f8de3caf69050
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5B129D61608BC28ED315CA3C8848756BFD16BA6228F1CC79DD0F94B3D3C27A9546C7A2
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 192639fd68e41961d56c7569aed4b7f81ce7132f9cadfac3666f8de3caf69050
                                                                                                                                                                                                    • Instruction ID: 136990538c671e0eae553f7c1b27dacb5d60ce375ab748e672dee2a26774baca
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 192639fd68e41961d56c7569aed4b7f81ce7132f9cadfac3666f8de3caf69050
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 45127C61608BC28ED315CA3DC848716BFD26BA6224F1CC79DD0F94B3D3C27A9546C7A2
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: e201d641cfe25c641c2468e7a3483f4a9060aee4472faa5ea81c6e7fcc7eb0d8
                                                                                                                                                                                                    • Instruction ID: 473c7c0e01890161c42436878ad5ddc7d20691f55e5b146572409273c410520a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e201d641cfe25c641c2468e7a3483f4a9060aee4472faa5ea81c6e7fcc7eb0d8
                                                                                                                                                                                                    • Instruction Fuzzy Hash: CAD1F575609700DBD3209F15D8417EBB3A5FFD6354F184A6EE8C98B391EB389840C79A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 1cec13f25c1f28221c4ff8f3f288699f7ddc068973911e15d4e3164317524c23
                                                                                                                                                                                                    • Instruction ID: 5503c6969b8f5a5bd13c3052d4881bcea0f6a9e7aaa98e2d1a28f25b5663b2ad
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1cec13f25c1f28221c4ff8f3f288699f7ddc068973911e15d4e3164317524c23
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BAB1457A6447509FDB248B99C880ABFBBD3FB96310F1D993EC5C2A7711C37098448B96
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                                    • Opcode ID: acc099de19a44bf00ce16e18c4be42564cbb2e2978226dbcdc14d31531569d8c
                                                                                                                                                                                                    • Instruction ID: 0d04b2c2fa50837e9638c4fbed55210e4b06bf37a5b46dbaee5e4e245b9bea77
                                                                                                                                                                                                    • Opcode Fuzzy Hash: acc099de19a44bf00ce16e18c4be42564cbb2e2978226dbcdc14d31531569d8c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 91B15C717043614BEB18DF24E85266B77A2EB81304F5AC53EE8859B386D63CDC09C79A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 91e403f7bf2fe428c8ff2ae1696841098b740060b83e87f0c1d5348c1599076f
                                                                                                                                                                                                    • Instruction ID: bd9ce9c0813195864fcbafbb401eab6648805a33c29be07e96c7decf25526461
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 91e403f7bf2fe428c8ff2ae1696841098b740060b83e87f0c1d5348c1599076f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3B149B16043514BEF19CF25C861AAB77AAEFA1304F0EC53EE8868B381D735D909C791
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 918cd65cbadabd6da86d83a30b2b2da0488193a68d8c3fca759c00fcea01beb3
                                                                                                                                                                                                    • Instruction ID: c845803a38f6c77acddbfa9eef1216980ece3764384c33bb2f9187d8778c445e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 918cd65cbadabd6da86d83a30b2b2da0488193a68d8c3fca759c00fcea01beb3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2BF1C0F0904B40AFC3A5CF3AC942797BEECEB0A360F14491EF5AEC2241D73561458BA6
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 918cd65cbadabd6da86d83a30b2b2da0488193a68d8c3fca759c00fcea01beb3
                                                                                                                                                                                                    • Instruction ID: 0f2f70379919606156f2124350cc9bd34efd3b9383864bb127328f34a11e3886
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 918cd65cbadabd6da86d83a30b2b2da0488193a68d8c3fca759c00fcea01beb3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 73F1CFF0914B40BFC3A5DF3AC942797BEECEB0A260F54491EF5AEC2241D73165458BA2
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 455de48da1b395ee01d158247e6300201ea3688789ea299f7cc6c50f6c6940d8
                                                                                                                                                                                                    • Instruction ID: 41c3e091da67547de47b3906f8a28cdcf4f9a35dde57214a1a091a27875e02c3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 455de48da1b395ee01d158247e6300201ea3688789ea299f7cc6c50f6c6940d8
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F0024861508BC18ED3268B3C8848A56BFD26BA6224F0DC79DD4E94F7E3C279D506C762
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 455de48da1b395ee01d158247e6300201ea3688789ea299f7cc6c50f6c6940d8
                                                                                                                                                                                                    • Instruction ID: 6746c73b15ec06a992b94ea3467f1172080ab0ff812bdc1ab5718ebd8210e5cc
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 455de48da1b395ee01d158247e6300201ea3688789ea299f7cc6c50f6c6940d8
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8F022861508BC18ED3268B3C8848B16BFD26BA6224F0DC79DD4E94F7E3C679D506C762
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 53eb30f04210c5aa1d7ea8e5a987f3c65e47ecdc85497fc231301112acc4fb82
                                                                                                                                                                                                    • Instruction ID: 8f62d820d698011493e9b4d33d56c28701bf8a730f1a894cccb9041d930e3295
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 53eb30f04210c5aa1d7ea8e5a987f3c65e47ecdc85497fc231301112acc4fb82
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A4B148B5E00565CFCF10CF59E8417AEB7B1AF0A304F5A407AD899AB342D7399D01CBA9
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                                    • Opcode ID: 78baf6bead69bc787f6e498b6209c58df4768a7a1f3029cd250c3ec1940b1aee
                                                                                                                                                                                                    • Instruction ID: 3d8e549ead381eb5a41ee94ce64dad1362128fe91ea456cb5e2966e39e4c66ca
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 78baf6bead69bc787f6e498b6209c58df4768a7a1f3029cd250c3ec1940b1aee
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3B12536A083129BC724CF28C88056BB7E2FF99700F19953DEA8697366E735DC06D785
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 98cb35be4dcf6147bb54d841e08aa9a7e406920ae8f199def00657b733b42f8a
                                                                                                                                                                                                    • Instruction ID: 8a51dd8e2965cc9f0c4013a2f6a7698077ed2e8ce9dcff126952d1e9ceec8530
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 98cb35be4dcf6147bb54d841e08aa9a7e406920ae8f199def00657b733b42f8a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: EFB15579904301AFDB108F25DC41B5ABBE2BFD8314F144A3EF898932A1D776DD668B06
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 3c637dafc4c5c02bba21bf8384fb5f02d2acdfb7e2cfb5a4e70ebd11587584d3
                                                                                                                                                                                                    • Instruction ID: 3967afafd10f2fa5ec05a00b799db22660d90afa6352ff7b0e374bfa53b07e5e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3c637dafc4c5c02bba21bf8384fb5f02d2acdfb7e2cfb5a4e70ebd11587584d3
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D3B1F276A08301AFDB10DF25CC40B1ABBE2BFD5714F144A6EF498A32A0D7729915CF52
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 1235eeb8cf710a390d5557258a43f903d8b0ebafe0fc0a19c3d367544ede0ca8
                                                                                                                                                                                                    • Instruction ID: a24f2a78553098ad8a5e3b5bc8abd089333314a4ae9ebed43d08ec28266042c4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1235eeb8cf710a390d5557258a43f903d8b0ebafe0fc0a19c3d367544ede0ca8
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9D9126B1B04321ABD7209F20DD91B77B3A5EF91318F14482DE9869B381E7B9E904C75A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: dd71efafbe3cc21deb18af7b1feb0adcacd6565e9113104d404282071b8f505b
                                                                                                                                                                                                    • Instruction ID: 00fc4bb185fdf8440f8ae2a36f9bcdea4c627bc602bfa18667274139a7de9bb6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: dd71efafbe3cc21deb18af7b1feb0adcacd6565e9113104d404282071b8f505b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: AB9113B2A043019BD724DF24C8A1B6BB3B5EF91718F08482DE9869B380E7B5ED05D752
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: d66196a234f06480f41816911af9b4ea699047e9e12ae4b8e975acb0d7698cc7
                                                                                                                                                                                                    • Instruction ID: f92e14324789d4c43c8670172dde18d916bf916cdd2f562d808f4e76c4c553ce
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d66196a234f06480f41816911af9b4ea699047e9e12ae4b8e975acb0d7698cc7
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BBA1F5729143118BC724CF24C8816ABFBE1FFD5754F1A8A2EE8C59B764E7349941CB81
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                                    • Opcode ID: 69f7ea7b3bcfd880a0eef8db25e79bddcc6229897a0f740fc9fa50f79ffe9049
                                                                                                                                                                                                    • Instruction ID: 3187122ed07642cbe4dcf9e03264eeaa439871456ea8a6719abbd84e200541cd
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 69f7ea7b3bcfd880a0eef8db25e79bddcc6229897a0f740fc9fa50f79ffe9049
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4EA11436A043018BC718DF28D99092BB3F2EBC9710F1A957DE9869B365EB35DC05CB46
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 73df037b7ed471f27b11ebbe38ccb4fbfbef165bc0754b8ed2e20a33442e0b7b
                                                                                                                                                                                                    • Instruction ID: 1f1493aed0d601ceac3a336a54bb93b01127d14b7c56f0495e3b33365fc79d5c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 73df037b7ed471f27b11ebbe38ccb4fbfbef165bc0754b8ed2e20a33442e0b7b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1CA1F4366042018BC71ADF28C8909ABB3E2FFD5714F1A856DE98A8B755DB31EC06CB51
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: bc4bfdbd75c94b69f0a0099a9aec3f3e1abf52cef7a5ad0f4f638173c0b64b08
                                                                                                                                                                                                    • Instruction ID: afe5d4654f5e8657962bc42cc500043a3620e9a043509faccf93fb76782c58a6
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bc4bfdbd75c94b69f0a0099a9aec3f3e1abf52cef7a5ad0f4f638173c0b64b08
                                                                                                                                                                                                    • Instruction Fuzzy Hash: DBC15BB29087418FC360CF28DC96BABB7F1BF85318F09492DD1DAD6242E778A155CB46
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: bc4bfdbd75c94b69f0a0099a9aec3f3e1abf52cef7a5ad0f4f638173c0b64b08
                                                                                                                                                                                                    • Instruction ID: db9e9881760ed126fa6eaa8981c4d980c5afb5d8d19cd0a3ea252d0b90a27398
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bc4bfdbd75c94b69f0a0099a9aec3f3e1abf52cef7a5ad0f4f638173c0b64b08
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 57C18DB29187418FC360DF68CC86BABB7E1BF85318F09492DD2D9C6342E778A155CB46
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: eca7b8087cccba19e5979cf0e8330dd1936bd6a3fecaafeec36cf51b3ab145d2
                                                                                                                                                                                                    • Instruction ID: 652f8e9b795bdad566c10a3835dfc4d237c9f110778e3a4e594c84154d78986c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: eca7b8087cccba19e5979cf0e8330dd1936bd6a3fecaafeec36cf51b3ab145d2
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 43914C72754B1A4BC714DE6CDC9066EB6D2ABD4210F4D423CD8958B3C2EF78AD0587C5
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 6c996c3f4605880eb5795293c8fc84fa0ba55b563aa94cfbc2b65958c9b9224e
                                                                                                                                                                                                    • Instruction ID: 89cd8c3f6ac805753dcfa7ea52abb159a623b373aaffce4ab273b97bd3830c78
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6c996c3f4605880eb5795293c8fc84fa0ba55b563aa94cfbc2b65958c9b9224e
                                                                                                                                                                                                    • Instruction Fuzzy Hash: CFB10575608790DFD714DF24E891A2BB7E2EF8A314F488A6DF0D5872A2D7388905CB16
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                                    • Opcode ID: 7757ad35b4d3f19014e5b0218f9aa537273a9f10abc5234e4bd6fc32e4c2e1b2
                                                                                                                                                                                                    • Instruction ID: cf6a0fb400f3c0121e69896af41eb3d2a2b4280c5d577effd33442f2baf9bc8c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7757ad35b4d3f19014e5b0218f9aa537273a9f10abc5234e4bd6fc32e4c2e1b2
                                                                                                                                                                                                    • Instruction Fuzzy Hash: CB81AE326053019BC7249F29C85067FB3A2FFC8710F2AD42DE9868B395EB349C52D785
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 2bb226d847c6d85160f6813aeae79ffa1446c0b5c4b11e29441bf99546017c60
                                                                                                                                                                                                    • Instruction ID: d570129e8c9e08dd0c6f058ffc0adb580eb4b82d76c2d6c2ffe5408ab12f29ad
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2bb226d847c6d85160f6813aeae79ffa1446c0b5c4b11e29441bf99546017c60
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A4817B366043019BC7169F28CC50ABBB7A2EFC4710F1AC92DF98A8B754EB309C52D791
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InitializeThunk
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 2994545307-0
                                                                                                                                                                                                    • Opcode ID: 28138e8c65325f641ce846c5d717fbfcd9e0028e0a671fa80ee9e5ed8af67cde
                                                                                                                                                                                                    • Instruction ID: ba880319810bdb8e213e259538359e713a98a4b2945b2457ae3d4c78796ecc2a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 28138e8c65325f641ce846c5d717fbfcd9e0028e0a671fa80ee9e5ed8af67cde
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 47512A357043008FE7188F28C89577BB7E2EB9A320F18A62ED5D597392D7389C41C78A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: b868a3013f37864ed973b3668e501d643bc9a4679fe388745f9f5cf196745faa
                                                                                                                                                                                                    • Instruction ID: 280b0509b23c1975e65862775de865a051ad3399cdcd88315c9d4364e629e0a7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b868a3013f37864ed973b3668e501d643bc9a4679fe388745f9f5cf196745faa
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 14512734B042409BE71A9F29C8946BFB7E2EF82328F18893EDDD5973A1D7709841C761
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 2a5610294b30e5e8a679adaf8088138694fc7c481e66a98cc5ba01ae8c02aa6d
                                                                                                                                                                                                    • Instruction ID: c8e85d340764d3b4d6a043baf240a448254d236dbbdea7acc366692660b189d4
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2a5610294b30e5e8a679adaf8088138694fc7c481e66a98cc5ba01ae8c02aa6d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C87129B2A042614FC7158E28D84139FBBD1BB95324F18863EE8B9873D2D779C84AD7C1
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 348a960796a6df68399cabf459a6c70aaca195daff6aee637ae217081242f236
                                                                                                                                                                                                    • Instruction ID: 4bc4874a71376ac50f2146e55793527bb4338f0993a1cffea65c73322d14438a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 348a960796a6df68399cabf459a6c70aaca195daff6aee637ae217081242f236
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C5711572A046618FCB15CE28C84175FBBD2AB95364F18823EE8B98B3D1D735C84AD7D1
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 29143899424894e7b8e427b1e6e1f66170dacedfe65da3d43b0f1d8a79b00b20
                                                                                                                                                                                                    • Instruction ID: 4c2c0ab1878e9cfa13c7d80eb19278cb3d77386feaf759a830bf0c171a5c4840
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 29143899424894e7b8e427b1e6e1f66170dacedfe65da3d43b0f1d8a79b00b20
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3C613B3A7496C047D3288E3D4C112AABA934BD7230F2CC77EEDF6873E1D56988469355
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 29143899424894e7b8e427b1e6e1f66170dacedfe65da3d43b0f1d8a79b00b20
                                                                                                                                                                                                    • Instruction ID: a4ba0ee18106dc32769a41c362c7466a99a0d6b83a6b3f2fb969b2e9f198d9fe
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 29143899424894e7b8e427b1e6e1f66170dacedfe65da3d43b0f1d8a79b00b20
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 08612736749AC04BDB28CE3C4C6126ABE934BD6134F1DCBAFE5F5873E1D56688468342
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 93ce565895c2d767d3f4f3cf703cee2db26bdababecfc0e7e91b354ce90ac481
                                                                                                                                                                                                    • Instruction ID: 19c9bc1ea9186e56c23c5e66cc144f5345884b6a785bfb5c303e44cb60fc86fa
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 93ce565895c2d767d3f4f3cf703cee2db26bdababecfc0e7e91b354ce90ac481
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 915126746083009BE7109F29DC45B2BB7E6EB89704F14982DF5C597292DB39DC05CBAB
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 0288cd3b192f347070e81ea7353e08bb5565fcf5553c08da131d7bc18d8c1a13
                                                                                                                                                                                                    • Instruction ID: 583c87d3fd9d435e842b0babbfef0573c90b7f3422fd301491a952917507ab78
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0288cd3b192f347070e81ea7353e08bb5565fcf5553c08da131d7bc18d8c1a13
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2E516DB15087549FE314DF29D49435BBBE1BBC8318F044E2EE4E987390E379DA088B96
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 0288cd3b192f347070e81ea7353e08bb5565fcf5553c08da131d7bc18d8c1a13
                                                                                                                                                                                                    • Instruction ID: 2c7f47cd94849812d5978a188053c29e851719db6cbace98bfca51ce65a6ca3a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 0288cd3b192f347070e81ea7353e08bb5565fcf5553c08da131d7bc18d8c1a13
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D515CB15087548FE714DF29D89435BBBE1BBC8314F144A2EE5E987350E379D6088F92
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: fb453cfe87c3d4895fcef5adcba70af742de5fc44f30238646acffd3f92754e0
                                                                                                                                                                                                    • Instruction ID: 6e37d88637f30dcf1ca5a39760ca9fc235c391d288c19f204446c63a880f3ae7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: fb453cfe87c3d4895fcef5adcba70af742de5fc44f30238646acffd3f92754e0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0951AE30B483648FD710DA28A480267BBD2DF95320F8A867ED4D44B3D6E67DD90DD389
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 516e6924cf22855bcc51b03261ade72ba20a7268c254d95cb2793a6fa0abd341
                                                                                                                                                                                                    • Instruction ID: 3371f5c7d60a041b94f8a8cc5f75bd6ccfe2e0b9ba282683c2319686bcc285d9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 516e6924cf22855bcc51b03261ade72ba20a7268c254d95cb2793a6fa0abd341
                                                                                                                                                                                                    • Instruction Fuzzy Hash: EF51CE71A497408FDB118F2C88A02A7BBDADFA5324F0E867ED4A04B3D6D3359909C781
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: d04a0d8e38c3f294c211cbf0a89a7ee30207864e8a9f5169d07d9085582a6937
                                                                                                                                                                                                    • Instruction ID: 1e023c5d0ae8bc499a1476ddf9e588c272e9bef8a9d0e355e0d1dc09bced5273
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d04a0d8e38c3f294c211cbf0a89a7ee30207864e8a9f5169d07d9085582a6937
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 03615C31D046A18FDB14CF28C85039DBBF1AB4E310F1AC6AAC859AB391C7799C45DF85
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 14e37fb932aedb11fa387dd9939253c0f7ff1ad23df96d2736cdcaf972ad2bbb
                                                                                                                                                                                                    • Instruction ID: cd4f138caec089877678ee5f6c77df670045cca35f3e925d9fa907134b464000
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 14e37fb932aedb11fa387dd9939253c0f7ff1ad23df96d2736cdcaf972ad2bbb
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 11615C35D046608FD715CF38C8543EEBBF26F4A310F0A86AAD85AAB381C7748C45CB91
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 4f6158e6fd38aad5bf6509a71069262e40ef65b1444f80fe14b24d050b94fc1b
                                                                                                                                                                                                    • Instruction ID: 56b97f4ee32a68d3cbd61430f94f1c38fdcb0e596ff4308c038760ed07a60bdb
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f6158e6fd38aad5bf6509a71069262e40ef65b1444f80fe14b24d050b94fc1b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6951D333A115158BD72CCF29CC61AAE3A93EBD5314B6F86AEC851A72E4DF355C01CB84
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: d6b1564bfa2ad103e6c8e4ea998856fae83061142c01d468a44387b6357ebff0
                                                                                                                                                                                                    • Instruction ID: 2089a5a432e6454b3c648187b98d391878ef046b769b056bf21350a58b53ad91
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d6b1564bfa2ad103e6c8e4ea998856fae83061142c01d468a44387b6357ebff0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D5116B25082419FCB25CF28C49176FBBE2AFD5304F588A2EE0D9C7391D634D845CB42
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 1185d5c171360cfdeafb0023760535e62ce15bb555072bd2fd4fe12e8bcf947a
                                                                                                                                                                                                    • Instruction ID: f11e39e5d2eb3725cc27abf75f9c477b5090f4ee5e5807a023a377cce673e965
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1185d5c171360cfdeafb0023760535e62ce15bb555072bd2fd4fe12e8bcf947a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9E4186BA618740DFE7248B99C8C4ABBBB93BBC6320F1D552EC4C117211CB712C4187A6
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 1ef048c84a4d0d30155c60ee93ead0c638561ed7b80bb9c5424c616a3cae521d
                                                                                                                                                                                                    • Instruction ID: ad4d3098c68c598198e2c54db39ca9a248841c828e4f3bb2e02a44a23be00a10
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1ef048c84a4d0d30155c60ee93ead0c638561ed7b80bb9c5424c616a3cae521d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 20416936A542119FD7345F08CC41F367BA3E781708F2A852DE941AB396D7709E42D6C5
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 5d40f3589d6db934739ebf9594a1d5e282e52d6bab2cc16f230a3767b41ee887
                                                                                                                                                                                                    • Instruction ID: ee0827bc7514f15620d68a7e814b8f332dfee14723a830d1ad1bc0c0f47378a1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 5d40f3589d6db934739ebf9594a1d5e282e52d6bab2cc16f230a3767b41ee887
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 444139762182058BDB11AF14DC40A7BBBE3EFC5308F29463DE5AA93355D7318E02EB85
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 80a270cec9775b927bc727ae391425bd2de1f56668aa53b1f5ee410799ab9563
                                                                                                                                                                                                    • Instruction ID: d4e59386902d7f076a599dd24da1785c797e999f3f2e44946b1e4a57c50fb419
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 80a270cec9775b927bc727ae391425bd2de1f56668aa53b1f5ee410799ab9563
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 13319B33BA87504BD304DB628C886ABE586AFD1764F0D466DE8D4773D2C9B49C0183DD
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 80a270cec9775b927bc727ae391425bd2de1f56668aa53b1f5ee410799ab9563
                                                                                                                                                                                                    • Instruction ID: 472f5442d4d263295c8921d3470d53ce07f99104a630d907aa886d8eec34137b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 80a270cec9775b927bc727ae391425bd2de1f56668aa53b1f5ee410799ab9563
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 84318C33FA87904BD304EA618C88ABEE597AFC1728F49454ED8D5A77D1CA7098028799
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 650eb172e118ef885b582a1f2118d399d062a96475d7e344e0e0ea62cb8c0cfa
                                                                                                                                                                                                    • Instruction ID: 9dbdaafcba89ef336c9e7b55292b08a1ea45117f7e847b36c1165536f8ea5bb9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 650eb172e118ef885b582a1f2118d399d062a96475d7e344e0e0ea62cb8c0cfa
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7D3168B6514240EFEF218F98C880E7FFBA2FBC5310F09552EDA8527221C7319941CB96
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 01c010b77cb3c6354ab597c6acc6aaa608f20e90445c07501ea0d45f4b435f52
                                                                                                                                                                                                    • Instruction ID: 3ac80107e04d9a315e95ba2465f24624f03da4fe45eb596d1ca8390b6bcd5074
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 01c010b77cb3c6354ab597c6acc6aaa608f20e90445c07501ea0d45f4b435f52
                                                                                                                                                                                                    • Instruction Fuzzy Hash: B031487BA082218BC7229B18DC4167A77A2EBD5308F6E852DC8C597311D7316D02DFC1
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 699edd7276c8ad0d309fdbde42b95b82db78e11e2160b820c2e1cb96630937e1
                                                                                                                                                                                                    • Instruction ID: 7c706137e17f7557a74206cd0f2bf94b42e90e1daed16c34f5da95b99571ca55
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 699edd7276c8ad0d309fdbde42b95b82db78e11e2160b820c2e1cb96630937e1
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0A412473E105218BC718CF69CC616BE76A3ABD931475E82ADC861EB395DB359C02CBC0
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 7e079517465845483c92d3a324a13df3ad619da0cd9ef97a3afcc48b4d234617
                                                                                                                                                                                                    • Instruction ID: 368d49d057e0cc92c5c90b1e7a8481be94dfa9f38bd72032e4716211b732696b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7e079517465845483c92d3a324a13df3ad619da0cd9ef97a3afcc48b4d234617
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 58317A36A00B23CB8720DF9CC9905EBB3B2FF99B40796856AC541AB374D7306DA4D694
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 70a5542dbed4291c7f0e4c69363a5fae7bd86cdcdd8d89fd126e446a51f24cc8
                                                                                                                                                                                                    • Instruction ID: f52b03c38bbf71025152a8b77a79184c4a140196803d3bef29f19ac7e076952c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 70a5542dbed4291c7f0e4c69363a5fae7bd86cdcdd8d89fd126e446a51f24cc8
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2241D2B1E102285FDB24CF788C5279EBAB6EB95300F1181BDD849EB285E7340D468F92
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 70a5542dbed4291c7f0e4c69363a5fae7bd86cdcdd8d89fd126e446a51f24cc8
                                                                                                                                                                                                    • Instruction ID: 2787fc1f67015b78fe643029a7fed24b032a599dadfb2498358ab760c9cc232c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 70a5542dbed4291c7f0e4c69363a5fae7bd86cdcdd8d89fd126e446a51f24cc8
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 1F41C2B1E102285FDB24CF788C5279EBAB6EB95300F1581BDD859FB285E7340D468F92
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: e42cdc780338998972cb1cbc14932b8cb1ea3de4fce98a2356dd7462f473f1f4
                                                                                                                                                                                                    • Instruction ID: 21c30b45cce5d0822fb185f4f28efd072bb94a806cec1dbffcf913b21e493c3e
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e42cdc780338998972cb1cbc14932b8cb1ea3de4fce98a2356dd7462f473f1f4
                                                                                                                                                                                                    • Instruction Fuzzy Hash: BD3124B15143408BC720AF28C845BABB7A6EFC2364F544A1AD4D59B395EB348801C752
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 6719c340687af9c7671d69fd13b02110751ddfc4bfd7c22202d719cfaa6f9092
                                                                                                                                                                                                    • Instruction ID: f5f621b67306c00f1b1f1892e0c4b111cdc11732c84e43f9357b9df5953cc386
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6719c340687af9c7671d69fd13b02110751ddfc4bfd7c22202d719cfaa6f9092
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 3E7160B840AB848FE774DF04D45868ABBE0FB8A358F52991ED48C47311C7B92448CF9B
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 43ed2d0cd7e23cb56a2031a010359021465c5d9ae3fc3a1ff7632189df559008
                                                                                                                                                                                                    • Instruction ID: 518b7da189ddcf8923e6415c7ac30dd4bb7bc756573329c58d104ee293d061b3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 43ed2d0cd7e23cb56a2031a010359021465c5d9ae3fc3a1ff7632189df559008
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5F315776A483009FD7208B68D884BBFBBE7A7C5320F6DC53ED5C597255CB3498818786
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 3ac257c9c1b75187117c336eb7496787fabe20a4f9f742b947e5c359f3d43b3c
                                                                                                                                                                                                    • Instruction ID: 24e83879a734b152f463eb7ca99c156da8292c87067313e83d08c5c08021f5dd
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3ac257c9c1b75187117c336eb7496787fabe20a4f9f742b947e5c359f3d43b3c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6421F831E083500BD718CF39989116BFBD29BDF224F18D53DD4A697395CA38ED068A49
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 1bd5c86e3cd12e28ed28727b1f2d063bfe7e67913eaebacecbba6bc732c4744b
                                                                                                                                                                                                    • Instruction ID: 5b029890e6a00a020347b04c48c6b819df32d9156100bbf864c560809adb358d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1bd5c86e3cd12e28ed28727b1f2d063bfe7e67913eaebacecbba6bc732c4744b
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0B1122B82082419BCF18CF24E8A097B73A2FF62308F59682EE1819B265D735C905CB16
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: bd0ee31e4d4d6d9ac2fa2587f77cf37721911ca3e59ccc36e7bfb755614f87b6
                                                                                                                                                                                                    • Instruction ID: 2e66319cfaede8187dee7502eb2bdf6532bbee011b37898b3e62ff9ec94ea10c
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bd0ee31e4d4d6d9ac2fa2587f77cf37721911ca3e59ccc36e7bfb755614f87b6
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2C1166324092905AC314CB289940737BBE19B87310F584A5DF4D6E32E1D728CC028B8A
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 57a1d6dc959a99ffce52465f3ced87fece6d02db5f489f15dd164950e6412c6f
                                                                                                                                                                                                    • Instruction ID: f12a6e1686df7d81a0f2f8fe3a26ceefd6fb350cdd275930f81234e0092df10b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 57a1d6dc959a99ffce52465f3ced87fece6d02db5f489f15dd164950e6412c6f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E2216A776442509FC7114F49D88057BB7B2EB91308F69443DE88957310C735ED02EBD5
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 4f9a145d1016b4b0f711bdeb502ec5b34ea66807830c0b234bdd3adf214441fd
                                                                                                                                                                                                    • Instruction ID: e25fe93700590b84d69df0292989afe834507e4ce8720832238a3e50cb14168d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4f9a145d1016b4b0f711bdeb502ec5b34ea66807830c0b234bdd3adf214441fd
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0E11863280D2A09BC725CB28D98173BBBE24B9B610F584A5EF4D6E72D1D724CC02CB46
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: f1935557e2f2806b9940cce5b2d267874e1034516f04e5d51b8115aeefe7cdf9
                                                                                                                                                                                                    • Instruction ID: c2a7556e541ec5bb146595d2fc967612fde7bbd40a9f6de07acf7594f94ffbeb
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f1935557e2f2806b9940cce5b2d267874e1034516f04e5d51b8115aeefe7cdf9
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9F1104B2B097A147EB2C8E3984613BBBED2ABC6314F2DC57DC5C697349DB3884018749
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 4a164414c649293df32a122712d6e0e106fe21d8b546922be5564c9c7b9508f0
                                                                                                                                                                                                    • Instruction ID: 6a249c6f7bfa5c0aad38f9bd0f44939b86abcce7310b91376a80e89593ac47b2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 4a164414c649293df32a122712d6e0e106fe21d8b546922be5564c9c7b9508f0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D90145346082019BEB119F28D889ABBB3EBAFC6304F189439E18493291D730CC429726
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                    • Instruction ID: 1bdb52c757136d0f491bb15e4131204bafb517a34a554dccf387603b88e59a22
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 4D11EC336055D40EC3198D3C84006657FD31AB7235F6953DAF4B89B2D3D5268DCA8359
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                    • Instruction ID: e2ad7a5062b1cf70ddd00756cac8c8dc44151c6140cb6067657b97c1eb27e03d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: CC11CA33B055D04DC3178E3C84005A5FF930E93674F9D439AE4B8972D2D723898B8761
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: b077483ebbe41559666eb24632921f170fd341de44e0cb4593afb61e9b0962fb
                                                                                                                                                                                                    • Instruction ID: 3de76f9d274b52e90d2ef9e87ec8d3366dafd7d2e10265ff4f1f4711345407d1
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b077483ebbe41559666eb24632921f170fd341de44e0cb4593afb61e9b0962fb
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 7601B1F570171147D720AE51A9C0B27B2B86FC0748F19443EEC4457342DB7DEC29869E
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: e4a6bce38bb77cb855b0c1b2651f63ca23977da10de64c19d828eeec774b109c
                                                                                                                                                                                                    • Instruction ID: 25acfca640690ec21e3fea9d3b082cf3a951139918b6847d6d4b865711a4276d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: e4a6bce38bb77cb855b0c1b2651f63ca23977da10de64c19d828eeec774b109c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D901D8F16007114BDB21AE1298D0F3BB7BE7FA0704F19082EC5455B300EB72EC06C692
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 7d6529698e20a6c769e7980251b0ca5e132cff0518f497c1ab8b00d6e4c79072
                                                                                                                                                                                                    • Instruction ID: 34e981112378c59cf45707eac27e4188cbaca79d234523b47ecff1cb0040ee73
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7d6529698e20a6c769e7980251b0ca5e132cff0518f497c1ab8b00d6e4c79072
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 59016DB9C00624EFEF00AF55DC01B9E77B6AB0A324F0414A5E508BB392D731ED10CB95
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 6136a0a86494c0451f0a8cc20dd56009850612ffaa73c5348e62317f6daaf908
                                                                                                                                                                                                    • Instruction ID: cfede2ecaf3e1db70fdf52805b366a6c5dc9ccf2e67cb6e304b94b20fc79fb66
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 6136a0a86494c0451f0a8cc20dd56009850612ffaa73c5348e62317f6daaf908
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F4F0DAB2D006189FDF40EA98CC01EDE77B9AF0A310F480491E508BB260D622FD109FA6
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 3b41fa5205d4ae5a3fd68479d9a62f5c8f3548fe329d4af70c97534e327c91f5
                                                                                                                                                                                                    • Instruction ID: 76115147780e5b0d0309e2a0309811062aead7e9691d40ac881d7231c88a4ab0
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 3b41fa5205d4ae5a3fd68479d9a62f5c8f3548fe329d4af70c97534e327c91f5
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 23E0D8FFD556600397548A235C02226B1936BDA628B1AB8788E9673707EA359C0741D8
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 7c88d2dd0d5ef8fcb1920e32d35327158bdbdf587074639a4ccac7672161239f
                                                                                                                                                                                                    • Instruction ID: 87b7872c8608254faa15442f5dadcf35f8d42471188e68e50174d9d17efa6fab
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7c88d2dd0d5ef8fcb1920e32d35327158bdbdf587074639a4ccac7672161239f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A1E0DFEFE556601393188A224D005A6B193AFD662172AB5788E8673705EE31AC0B85E4
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: d3e382a35f6a7edaa88fbd4097d4fd738d9cf468eed6d2bef4b4d717b7d72e8c
                                                                                                                                                                                                    • Instruction ID: 8488e0a8640df04fcf481087a0a0e2354c4894f8e99b76394d31cfc5082ce78b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: d3e382a35f6a7edaa88fbd4097d4fd738d9cf468eed6d2bef4b4d717b7d72e8c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 6BE01279C11100BFDE046B11FC0161CBA72B76630BF46213AE40873232EF35A436A75D
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 03be019c7f84eab5680fd60e5a6e0a4c14760194c7c122451d5e0e1049be607d
                                                                                                                                                                                                    • Instruction ID: e3b7bba80de554032e732c311a1f301ab6e20f20a578f1a1ccb1a68c37ea8fb2
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 03be019c7f84eab5680fd60e5a6e0a4c14760194c7c122451d5e0e1049be607d
                                                                                                                                                                                                    • Instruction Fuzzy Hash: E7E0ED79C11500EFDB017B12EC0065C7A73AF62306F4611BAD40873230EF325526EB69
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 627599c8012a5de30bed4bcc5cdf041527b351da4d44e435234bf5fd0dbcc5af
                                                                                                                                                                                                    • Instruction ID: b949e25d4971a4e12db34610e96eea4345bc1160e636215314e7bda7f2477a6d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 627599c8012a5de30bed4bcc5cdf041527b351da4d44e435234bf5fd0dbcc5af
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 46D02E228088A3830F2A0E14813023BA72F0A3310538F82A288C0BFB42CB22C84342D8
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 9580c00f8d87a75d1cefbcc58e71a064fbff43a3de15b5db8def70aaa11ec223
                                                                                                                                                                                                    • Instruction ID: 6e3621e5ba52bd1720ea54ad2d17b774c7841a8325dce5c8bd5a6b1d086829a3
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 9580c00f8d87a75d1cefbcc58e71a064fbff43a3de15b5db8def70aaa11ec223
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 36D0C279815910CBDB047F01EC0216A73F4AB03389F04007CE88123263DB39D8288E8E
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: b699e929166f3269f3c0af6cf854a66d2adcb16623502ccf6fa341cc05aeb82f
                                                                                                                                                                                                    • Instruction ID: f24f53adbc5505e097e3039bb6120794f0f8253ff76799f188e28fdedcdf9a6a
                                                                                                                                                                                                    • Opcode Fuzzy Hash: b699e929166f3269f3c0af6cf854a66d2adcb16623502ccf6fa341cc05aeb82f
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 5AD05E72D14244ABD9519B01DC01BEAB3BAFF8E704F441629B988B1060E622DA288B67
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 49296dab776a215db2218e93475e1eaebcd65e3db626a3e2e0a563717988ad4a
                                                                                                                                                                                                    • Instruction ID: f6de81edf4edbd36f0565e031b671f89904ab193cb181933f1b50bd017efe36b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 49296dab776a215db2218e93475e1eaebcd65e3db626a3e2e0a563717988ad4a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: C9D0127BF9210047DA099F11DD43775666393C770870DE1398805E3348DE3CD41A840E
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: a8f9aa8a7fabceb26a773c801b96314e67806ff88a01327c7cabaf7e1195b6db
                                                                                                                                                                                                    • Instruction ID: 785e4fc3b055a74a8223f39ad03176e9b670d8d6369be84ccce0d60929477815
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a8f9aa8a7fabceb26a773c801b96314e67806ff88a01327c7cabaf7e1195b6db
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 22D0127BF921004B9A099F11DD43B796A6397C770470CE1398905D3348EA3DD41B840E
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 77b0f56a3a3e1bb8ea188a0444bb5e5b9921abf6ae6ebc879750073e405f2179
                                                                                                                                                                                                    • Instruction ID: c40df4f40b565673574f117b3b393b79a76a3f9a491c552766a49f6821d64b0d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 77b0f56a3a3e1bb8ea188a0444bb5e5b9921abf6ae6ebc879750073e405f2179
                                                                                                                                                                                                    • Instruction Fuzzy Hash: ACC012BCA4C10187D7088F10EC05735B636E797A01F14E125C441232A5C630A403860C
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 77b0f56a3a3e1bb8ea188a0444bb5e5b9921abf6ae6ebc879750073e405f2179
                                                                                                                                                                                                    • Instruction ID: c40df4f40b565673574f117b3b393b79a76a3f9a491c552766a49f6821d64b0d
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 77b0f56a3a3e1bb8ea188a0444bb5e5b9921abf6ae6ebc879750073e405f2179
                                                                                                                                                                                                    • Instruction Fuzzy Hash: ACC012BCA4C10187D7088F10EC05735B636E797A01F14E125C441232A5C630A403860C
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 341987432dce9904f649f917b7ed575f0bb4bb5c5b4e9ef9425cd867c06a6129
                                                                                                                                                                                                    • Instruction ID: 28453f3d96acc4640ffc64680622f2c58c598de3740df425e27c93eb7346b79f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 341987432dce9904f649f917b7ed575f0bb4bb5c5b4e9ef9425cd867c06a6129
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A3B092A1C12C148B94123F223C01CAEB6261D13300F842036C9062A200BA27DA2B489F
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: f753dbc925eeb97c78fc90efc39af23615c529da2cdf343c0b9dd0ba408761e0
                                                                                                                                                                                                    • Instruction ID: 9a2c99bcada6f1cb145701e1fe461f4175ce1783ebc19a4b59e0b91fc669c668
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f753dbc925eeb97c78fc90efc39af23615c529da2cdf343c0b9dd0ba408761e0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: ADB011E0C08A00CBE800AF20AC00C3AA23C8A0B220F003822C008EB202E232E8008A0E
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: 11edc8d7ae4c917e56862e9043f01123a23c23558e3e2cb29e810181f8f007cd
                                                                                                                                                                                                    • Instruction ID: 02d06448f02dd76ad61b8ab648816bdf30096f71157e536fee4757e064133957
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 11edc8d7ae4c917e56862e9043f01123a23c23558e3e2cb29e810181f8f007cd
                                                                                                                                                                                                    • Instruction Fuzzy Hash: AEA022F8C0A800C3E800CF20BC02030F23C830B2A8F00303AE00CF3203EA30E0088A0E
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID:
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID:
                                                                                                                                                                                                    • Opcode ID: a4feeaae0c5d4225290c8f64d1143a34bd66befac27b9bcfb2494fe2660e1556
                                                                                                                                                                                                    • Instruction ID: 5f90c8482877ae364e78efe8602c82ba5110085f469652caa7ae2d3bb2038f17
                                                                                                                                                                                                    • Opcode Fuzzy Hash: a4feeaae0c5d4225290c8f64d1143a34bd66befac27b9bcfb2494fe2660e1556
                                                                                                                                                                                                    • Instruction Fuzzy Hash: AC900224D4D1008681508F449440470E279930B111F103410900CF3062C310D545455D
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AllocString
                                                                                                                                                                                                    • String ID: $#$/$0$0$4$;$B$B$G$H$J$O$Q$]$^$m$n${$~
                                                                                                                                                                                                    • API String ID: 2525500382-534244583
                                                                                                                                                                                                    • Opcode ID: 88941a0f473d950aaf799373c472504fdf4e728c02f445fde5d667b58de91daa
                                                                                                                                                                                                    • Instruction ID: e2dddc40eb3f9dab4f65535c588d3d72a3f147e4bda3b82f36fbc837b78308fa
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 88941a0f473d950aaf799373c472504fdf4e728c02f445fde5d667b58de91daa
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8481066010CBC28AD322C63C881875FBFD15BE7224F184B9DE1F58B3E6D6A98146C767
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AllocString
                                                                                                                                                                                                    • String ID: $#$/$0$0$4$;$B$B$G$H$J$O$Q$]$^$m$n${$~
                                                                                                                                                                                                    • API String ID: 2525500382-534244583
                                                                                                                                                                                                    • Opcode ID: 88941a0f473d950aaf799373c472504fdf4e728c02f445fde5d667b58de91daa
                                                                                                                                                                                                    • Instruction ID: 50aaf72ed69e36e6222cb0b4a8bbe61872a4977ff1fa7220f1d5a76555815918
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 88941a0f473d950aaf799373c472504fdf4e728c02f445fde5d667b58de91daa
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F281076010CBC289D326C63C881875FBFD15BE7224F184B9DE1F94B3E6D6A58146C767
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AllocString
                                                                                                                                                                                                    • String ID: $#$/$0$0$4$;$B$B$G$H$J$O$Q$]$^$m$n${$~
                                                                                                                                                                                                    • API String ID: 2525500382-534244583
                                                                                                                                                                                                    • Opcode ID: bfb36de6ec62216300921940dd90e50556119a09abea61977352c50feb6b8cd0
                                                                                                                                                                                                    • Instruction ID: e21bf8ef08eaefae2f6608d65dd533aaf672cde794620ee92b713000d27e8169
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bfb36de6ec62216300921940dd90e50556119a09abea61977352c50feb6b8cd0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 9981F52010CBC289D326C63C885875FBFD16BE7224F184B9DE1F58B3E6D6A98146C727
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: AllocString
                                                                                                                                                                                                    • String ID: $#$/$0$0$4$;$B$B$G$H$J$O$Q$]$^$m$n${$~
                                                                                                                                                                                                    • API String ID: 2525500382-534244583
                                                                                                                                                                                                    • Opcode ID: bfb36de6ec62216300921940dd90e50556119a09abea61977352c50feb6b8cd0
                                                                                                                                                                                                    • Instruction ID: 9b288b542968da4f89657720a90ac7375f6f6579077ea1ff210a61ca5b9db56f
                                                                                                                                                                                                    • Opcode Fuzzy Hash: bfb36de6ec62216300921940dd90e50556119a09abea61977352c50feb6b8cd0
                                                                                                                                                                                                    • Instruction Fuzzy Hash: A681F82010CBC289D326D63C885875FBFD15BE7224F184B9DE1F58B3E6D6A98146C727
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                                                                                    • String ID: ($*$,$-$.$0$2$4$6$8$:$<$>$Q$T$W$b
                                                                                                                                                                                                    • API String ID: 2610073882-1095711290
                                                                                                                                                                                                    • Opcode ID: 7ffbdfa689dec1bd21887cc542622a7e9519c13530b26af4dda8f001440ba417
                                                                                                                                                                                                    • Instruction ID: 67e1650e07e25dd8c979730081919a9ec74336f1c366e84b3847a4c8d399cf69
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7ffbdfa689dec1bd21887cc542622a7e9519c13530b26af4dda8f001440ba417
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 19410921108BC1CED726CF388488646BFA16F66224F0886DDD8E54F3DBC775D51AC7A6
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                                                                                    • String ID: ($*$,$-$.$0$2$4$6$8$:$<$>$Q$T$W$b
                                                                                                                                                                                                    • API String ID: 2610073882-1095711290
                                                                                                                                                                                                    • Opcode ID: 7ffbdfa689dec1bd21887cc542622a7e9519c13530b26af4dda8f001440ba417
                                                                                                                                                                                                    • Instruction ID: 8527ae870e7d9cc046f0be8a695ffae797fba439696e2d15ebf5916deb6cf75b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 7ffbdfa689dec1bd21887cc542622a7e9519c13530b26af4dda8f001440ba417
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 34410721108BC1CED726CF388488646BFA16F66224F0886DDD8E54F3DBC775D51ACBA6
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                                                                                    • String ID: ($*$,$-$.$0$2$4$6$8$:$<$>$Q$T$W$b
                                                                                                                                                                                                    • API String ID: 2610073882-1095711290
                                                                                                                                                                                                    • Opcode ID: f781027231551062226cb081f6f7d4146a3b5f5555bc5acf262f956389af0b84
                                                                                                                                                                                                    • Instruction ID: 5aee6742307bd22be2b72699ebf7517107c7abda4f37a595e92ffc77e439cf83
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f781027231551062226cb081f6f7d4146a3b5f5555bc5acf262f956389af0b84
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 34410820108BC1CED726CF3C9488616BFA16B66224F488ADDD8E54F3DBC375D51ACB66
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                                                                                    • String ID: ($*$,$-$.$0$2$4$6$8$:$<$>$Q$T$W$b
                                                                                                                                                                                                    • API String ID: 2610073882-1095711290
                                                                                                                                                                                                    • Opcode ID: f781027231551062226cb081f6f7d4146a3b5f5555bc5acf262f956389af0b84
                                                                                                                                                                                                    • Instruction ID: 4268ac1ca2678f557a7bd0cc6574d608c6f8b1cf5ba0ddd422a58b94387be070
                                                                                                                                                                                                    • Opcode Fuzzy Hash: f781027231551062226cb081f6f7d4146a3b5f5555bc5acf262f956389af0b84
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D141E820108BC1CED726CF3C8498616BFA16B66224F088ADDD8E54F3DBC375D51ACB66
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InitVariant
                                                                                                                                                                                                    • String ID: @$@$A$C$E$H$J$L$Q$X$X$[$[$e
                                                                                                                                                                                                    • API String ID: 1927566239-3011065302
                                                                                                                                                                                                    • Opcode ID: 525d7f934687ab0bf19ac530d90f1e1fa4e045b28120346783632a559e286019
                                                                                                                                                                                                    • Instruction ID: 53b19800ce9beadd92bbeaf8c0dd5e513984ffb5c5a49c85e3815ab243118963
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 525d7f934687ab0bf19ac530d90f1e1fa4e045b28120346783632a559e286019
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 0541097010C7C18AD365DB28849878BBFE16B96314F885A9CE6E94B3E2C7798409C757
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InitVariant
                                                                                                                                                                                                    • String ID: @$@$A$C$E$H$J$L$Q$X$X$[$[$e
                                                                                                                                                                                                    • API String ID: 1927566239-3011065302
                                                                                                                                                                                                    • Opcode ID: 38b59cd13938fe8317dc7d58eddabe9e0085401b214a797582b7f2cd6e6565e9
                                                                                                                                                                                                    • Instruction ID: c7278f87a178a4fdc64ed6074e666102b82d459bc50a244735a2e86a8557e7a9
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 38b59cd13938fe8317dc7d58eddabe9e0085401b214a797582b7f2cd6e6565e9
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F841297010C7C18AD365DB28849878FBFE1AB96314F885A9CE5E94B3E2C7798405CB67
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InitVariant
                                                                                                                                                                                                    • String ID: @$@$A$C$E$H$J$L$Q$X$X$[$[$e
                                                                                                                                                                                                    • API String ID: 1927566239-3011065302
                                                                                                                                                                                                    • Opcode ID: 2ee573a903be5f004d3e2d813880161334ac93031f736f9e15fdb26375ef605a
                                                                                                                                                                                                    • Instruction ID: f917ff13e8fa353cdd9af704c32342f25a9e0069aca0bae3d4b305f03d6e9fde
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 2ee573a903be5f004d3e2d813880161334ac93031f736f9e15fdb26375ef605a
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F841187000D7C18AD3619B28849874FBFE06BA7324F885A9DF6E84B3E2C77984498757
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: InitVariant
                                                                                                                                                                                                    • String ID: @$@$A$C$E$H$J$L$Q$X$X$[$[$e
                                                                                                                                                                                                    • API String ID: 1927566239-3011065302
                                                                                                                                                                                                    • Opcode ID: 1f6040f1df59cba3b40ed0df49f13582157b33a0c7b331a145014ed0c7e5c107
                                                                                                                                                                                                    • Instruction ID: 609c800bc99939e76eb3efe9a963b204ee2e3007b12c740f531dc3a86d207d62
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 1f6040f1df59cba3b40ed0df49f13582157b33a0c7b331a145014ed0c7e5c107
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 8541FA7000D7C19AD365DB28849878FBFE06B97214F885A9DF6E84B3E2C7798449C763
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1658967192.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                    • Associated: 00000000.00000002.1658967192.0000000000452000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_400000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                                                                                    • String ID: A$e$e$n$p$p$v$w$z$z
                                                                                                                                                                                                    • API String ID: 2610073882-1114116150
                                                                                                                                                                                                    • Opcode ID: 285518986e989cac88369cedce0e1c7570f99f932fa8b56f27ac7dcd310c1e64
                                                                                                                                                                                                    • Instruction ID: 776134ba1da329d7d35a817d8e2b42585fa70f537528e7a9cdeab4ed979499a7
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 285518986e989cac88369cedce0e1c7570f99f932fa8b56f27ac7dcd310c1e64
                                                                                                                                                                                                    • Instruction Fuzzy Hash: 2641383160C7C18ED331DB38885879BBFD1ABA6324F088AADD4E9872D6D7794505C763
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Strings
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                                                                                    • String ID: A$e$e$n$p$p$v$w$z$z
                                                                                                                                                                                                    • API String ID: 2610073882-1114116150
                                                                                                                                                                                                    • Opcode ID: 285518986e989cac88369cedce0e1c7570f99f932fa8b56f27ac7dcd310c1e64
                                                                                                                                                                                                    • Instruction ID: 8358871b0b055c88102237bc35df14429019d994898022d90bbfc3f1867a3f57
                                                                                                                                                                                                    • Opcode Fuzzy Hash: 285518986e989cac88369cedce0e1c7570f99f932fa8b56f27ac7dcd310c1e64
                                                                                                                                                                                                    • Instruction Fuzzy Hash: F241282160C7C18ED331CB38885879BBFD1ABA6324F088AADD4E9872D6D7794505C763
                                                                                                                                                                                                    APIs
                                                                                                                                                                                                    Memory Dump Source
                                                                                                                                                                                                    • Source File: 00000000.00000002.1659539205.0000000002480000.00000040.00001000.00020000.00000000.sdmp, Offset: 02480000, based on PE: false
                                                                                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                                                                                    • Snapshot File: hcaresult_0_2_2480000_tFDKSN3TdH.jbxd
                                                                                                                                                                                                    Yara matches
                                                                                                                                                                                                    Similarity
                                                                                                                                                                                                    • API ID: Clipboard$Global$CloseDataLockOpenUnlock
                                                                                                                                                                                                    • String ID:
                                                                                                                                                                                                    • API String ID: 1006321803-0
                                                                                                                                                                                                    • Opcode ID: c4fbd4c85c730b82bb0d4d983bd35fb8fa0bc5b81fa1c667f8f1a84b0218d30c
                                                                                                                                                                                                    • Instruction ID: bac2cac1b77278b5f0f96e863a02cd7040a23a71844d2513a9c3878115b71e5b
                                                                                                                                                                                                    • Opcode Fuzzy Hash: c4fbd4c85c730b82bb0d4d983bd35fb8fa0bc5b81fa1c667f8f1a84b0218d30c
                                                                                                                                                                                                    • Instruction Fuzzy Hash: D051E3F1D086928FD701AB78C4493AEBFA0AF41310F04863ED99597391D3799995C7A3